starting build "3a08c605-38d5-4c53-bde0-064df62d3aae" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: ba55ba96b8bd: Pulling fs layer Step #0: a818626f80f7: Pulling fs layer Step #0: 7b23d78f86ee: Pulling fs layer Step #0: b284694d9b9a: Pulling fs layer Step #0: 05bb11104daf: Pulling fs layer Step #0: 38fb054979e9: Pulling fs layer Step #0: 1b605f796c33: Pulling fs layer Step #0: 87b00ecabcec: Pulling fs layer Step #0: 34ff1800f4bc: Pulling fs layer Step #0: 2d95903e79c7: Pulling fs layer Step #0: 1876a74c5e86: Pulling fs layer Step #0: 9fe222fe3b7b: Pulling fs layer Step #0: b283710435d3: Pulling fs layer Step #0: 7e16469c796f: Pulling fs layer Step #0: b284694d9b9a: Waiting Step #0: c0e42ff0535d: Pulling fs layer Step #0: 0a8d02ccb880: Pulling fs layer Step #0: 726113021b55: Pulling fs layer Step #0: 1ebf7bb23e51: Pulling fs layer Step #0: 7b23d78f86ee: Waiting Step #0: 5751e97fd677: Pulling fs layer Step #0: 921a36366d78: Pulling fs layer Step #0: cae9e01b2582: Pulling fs layer Step #0: 1517a9ff1b89: Pulling fs layer Step #0: 1e5af94d5c28: Pulling fs layer Step #0: 38d5208102ba: Pulling fs layer Step #0: 2b7e8f4b240b: Pulling fs layer Step #0: 05bb11104daf: Waiting Step #0: 34ff1800f4bc: Waiting Step #0: 1b605f796c33: Waiting Step #0: 2d95903e79c7: Waiting Step #0: 1876a74c5e86: Waiting Step #0: 87b00ecabcec: Waiting Step #0: 9fe222fe3b7b: Waiting Step #0: b283710435d3: Waiting Step #0: 38fb054979e9: Waiting Step #0: cae9e01b2582: Waiting Step #0: 7e16469c796f: Waiting Step #0: 1517a9ff1b89: Waiting Step #0: 921a36366d78: Waiting Step #0: 1e5af94d5c28: Waiting Step #0: c0e42ff0535d: Waiting Step #0: 5751e97fd677: Waiting Step #0: 726113021b55: Waiting Step #0: 0a8d02ccb880: Waiting Step #0: 2b7e8f4b240b: Waiting Step #0: 1ebf7bb23e51: Waiting Step #0: 38d5208102ba: Waiting Step #0: a818626f80f7: Verifying Checksum Step #0: a818626f80f7: Download complete Step #0: 7b23d78f86ee: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: b284694d9b9a: Verifying Checksum Step #0: b284694d9b9a: Download complete Step #0: 05bb11104daf: Verifying Checksum Step #0: 05bb11104daf: Download complete Step #0: 38fb054979e9: Verifying Checksum Step #0: 38fb054979e9: Download complete Step #0: 1b605f796c33: Verifying Checksum Step #0: 1b605f796c33: Download complete Step #0: ba55ba96b8bd: Verifying Checksum Step #0: ba55ba96b8bd: Download complete Step #0: 34ff1800f4bc: Download complete Step #0: 2d95903e79c7: Download complete Step #0: 1876a74c5e86: Verifying Checksum Step #0: 1876a74c5e86: Download complete Step #0: b283710435d3: Verifying Checksum Step #0: b283710435d3: Download complete Step #0: 87b00ecabcec: Verifying Checksum Step #0: 87b00ecabcec: Download complete Step #0: 7e16469c796f: Verifying Checksum Step #0: 7e16469c796f: Download complete Step #0: c0e42ff0535d: Download complete Step #0: b549f31133a9: Pull complete Step #0: 726113021b55: Download complete Step #0: 9fe222fe3b7b: Verifying Checksum Step #0: 9fe222fe3b7b: Download complete Step #0: 0a8d02ccb880: Verifying Checksum Step #0: 0a8d02ccb880: Download complete Step #0: 5751e97fd677: Verifying Checksum Step #0: 5751e97fd677: Download complete Step #0: 921a36366d78: Download complete Step #0: cae9e01b2582: Verifying Checksum Step #0: cae9e01b2582: Download complete Step #0: 1e5af94d5c28: Verifying Checksum Step #0: 1e5af94d5c28: Download complete Step #0: 1517a9ff1b89: Verifying Checksum Step #0: 1517a9ff1b89: Download complete Step #0: 2b7e8f4b240b: Verifying Checksum Step #0: 2b7e8f4b240b: Download complete Step #0: 38d5208102ba: Download complete Step #0: 1ebf7bb23e51: Download complete Step #0: ba55ba96b8bd: Pull complete Step #0: a818626f80f7: Pull complete Step #0: 7b23d78f86ee: Pull complete Step #0: b284694d9b9a: Pull complete Step #0: 05bb11104daf: Pull complete Step #0: 38fb054979e9: Pull complete Step #0: 1b605f796c33: Pull complete Step #0: 87b00ecabcec: Pull complete Step #0: 34ff1800f4bc: Pull complete Step #0: 2d95903e79c7: Pull complete Step #0: 1876a74c5e86: Pull complete Step #0: 9fe222fe3b7b: Pull complete Step #0: b283710435d3: Pull complete Step #0: 7e16469c796f: Pull complete Step #0: c0e42ff0535d: Pull complete Step #0: 0a8d02ccb880: Pull complete Step #0: 726113021b55: Pull complete Step #0: 1ebf7bb23e51: Pull complete Step #0: 5751e97fd677: Pull complete Step #0: 921a36366d78: Pull complete Step #0: cae9e01b2582: Pull complete Step #0: 1517a9ff1b89: Pull complete Step #0: 1e5af94d5c28: Pull complete Step #0: 38d5208102ba: Pull complete Step #0: 2b7e8f4b240b: Pull complete Step #0: Digest: sha256:47421060a7b985a7375e5e07b60d8a5fc629dd53bea770b879055c3e91cfcad8 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libiec61850/textcov_reports/20250810/fuzz_mms_decode.covreport... Step #1: / [0/1 files][ 0.0 B/ 42.6 KiB] 0% Done / [1/1 files][ 42.6 KiB/ 42.6 KiB] 100% Done Step #1: Operation completed over 1 objects/42.6 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 44 Step #2: -rw-r--r-- 1 root root 43587 Aug 10 10:11 fuzz_mms_decode.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc" Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": Sending build context to Docker daemon 6.656kB Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": b549f31133a9: Already exists Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": ba55ba96b8bd: Already exists Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": a818626f80f7: Already exists Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": adddfb19fb7f: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 46ac04e949b9: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 1f030a2544b3: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": b8b45dd8feaf: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 5286c37c1350: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 80698809cbc9: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 0cc34922d605: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 9160991258df: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 0eabc581572f: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 75246140bf05: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 5027b2655612: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 20fde22fd174: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": f1fdec200c64: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 07f962afa698: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 8b22cbe37b29: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": cee2c3f5ef74: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 33101c776cff: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": ed060b31ce38: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": b3832ceea9f7: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": fd37a3fd5991: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": b8b45dd8feaf: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 446cbff305d8: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": cc5a5584cf8e: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 5286c37c1350: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": d723dd9ae3f9: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 45ec608030bc: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 80698809cbc9: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 6305af7b926c: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 0cc34922d605: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 83a409becaa4: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 9160991258df: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 874969c78a2d: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 900e2d9ee827: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 391f496bd6c5: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 3a9213fd0cbd: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 3625ff551591: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 07f962afa698: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": fd332961cd5a: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 8b22cbe37b29: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 0614c41c9680: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 0eabc581572f: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": cee2c3f5ef74: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": f084ae8f7fe3: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 13dc1503d7f1: Pulling fs layer Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 33101c776cff: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 75246140bf05: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": ed060b31ce38: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": f1fdec200c64: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": b3832ceea9f7: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 900e2d9ee827: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 5027b2655612: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": fd37a3fd5991: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 391f496bd6c5: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": f084ae8f7fe3: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 20fde22fd174: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 446cbff305d8: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 13dc1503d7f1: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 0614c41c9680: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": cc5a5584cf8e: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": d723dd9ae3f9: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 83a409becaa4: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 3a9213fd0cbd: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 874969c78a2d: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 45ec608030bc: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 6305af7b926c: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": fd332961cd5a: Waiting Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 1f030a2544b3: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 46ac04e949b9: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 46ac04e949b9: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": adddfb19fb7f: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": adddfb19fb7f: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 80698809cbc9: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 80698809cbc9: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 9160991258df: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 9160991258df: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 0eabc581572f: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 0eabc581572f: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 75246140bf05: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 75246140bf05: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 5027b2655612: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 5027b2655612: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": adddfb19fb7f: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 20fde22fd174: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 20fde22fd174: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": f1fdec200c64: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 46ac04e949b9: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 0cc34922d605: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 0cc34922d605: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 1f030a2544b3: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 07f962afa698: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 07f962afa698: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 8b22cbe37b29: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 8b22cbe37b29: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": cee2c3f5ef74: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 33101c776cff: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 33101c776cff: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": ed060b31ce38: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": ed060b31ce38: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": b3832ceea9f7: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": b3832ceea9f7: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": b8b45dd8feaf: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": fd37a3fd5991: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": fd37a3fd5991: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 446cbff305d8: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 446cbff305d8: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": cc5a5584cf8e: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": cc5a5584cf8e: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": d723dd9ae3f9: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 45ec608030bc: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 6305af7b926c: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 6305af7b926c: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 83a409becaa4: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 83a409becaa4: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 900e2d9ee827: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 900e2d9ee827: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 391f496bd6c5: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 874969c78a2d: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 874969c78a2d: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 3a9213fd0cbd: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 3a9213fd0cbd: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 3625ff551591: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 3625ff551591: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": fd332961cd5a: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": fd332961cd5a: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 0614c41c9680: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": f084ae8f7fe3: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": f084ae8f7fe3: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 13dc1503d7f1: Verifying Checksum Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 13dc1503d7f1: Download complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": b8b45dd8feaf: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 5286c37c1350: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 80698809cbc9: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 0cc34922d605: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 9160991258df: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 0eabc581572f: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 75246140bf05: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 5027b2655612: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 20fde22fd174: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": f1fdec200c64: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 07f962afa698: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 8b22cbe37b29: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": cee2c3f5ef74: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 33101c776cff: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": ed060b31ce38: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": b3832ceea9f7: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": fd37a3fd5991: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 446cbff305d8: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": cc5a5584cf8e: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": d723dd9ae3f9: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 45ec608030bc: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 6305af7b926c: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 83a409becaa4: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 874969c78a2d: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 900e2d9ee827: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 391f496bd6c5: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 3a9213fd0cbd: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 3625ff551591: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": fd332961cd5a: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 0614c41c9680: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": f084ae8f7fe3: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": 13dc1503d7f1: Pull complete Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": Digest: sha256:4a5429ae6f8295cb00f0708a92891927b72cbdcf947680e8e97634206e8c6fbd Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": ---> a6eb66d139b1 Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": Step 2/5 : RUN git clone https://github.com/mz-automation/libiec61850 Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": ---> Running in 84379750184c Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": Cloning into 'libiec61850'... Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": Removing intermediate container 84379750184c Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": ---> 50fca94360d2 Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": Step 3/5 : WORKDIR $SRC Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": ---> Running in 24d4c0766c1e Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": Removing intermediate container 24d4c0766c1e Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": ---> 5934748d2581 Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": Step 4/5 : COPY build.sh $SRC/ Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": ---> 515076e9337f Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": Step 5/5 : COPY fuzz_decode.options $SRC/fuzz_decode.options Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": ---> b03e35fde7ba Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": Successfully built b03e35fde7ba Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": Successfully tagged gcr.io/oss-fuzz/libiec61850:latest Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libiec61850:latest Finished Step #4 - "build-48e28a83-95b4-4740-8bba-a7345be571fc" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libiec61850 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filep0JBmN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libiec61850/.git Step #5 - "srcmap": + GIT_DIR=/src/libiec61850 Step #5 - "srcmap": + cd /src/libiec61850 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/mz-automation/libiec61850 Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=a13961110b8238d2d8ea577c1fb7592ba3017ad8 Step #5 - "srcmap": + jq_inplace /tmp/filep0JBmN '."/src/libiec61850" = { type: "git", url: "https://github.com/mz-automation/libiec61850", rev: "a13961110b8238d2d8ea577c1fb7592ba3017ad8" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filehMXrFd Step #5 - "srcmap": + cat /tmp/filep0JBmN Step #5 - "srcmap": + jq '."/src/libiec61850" = { type: "git", url: "https://github.com/mz-automation/libiec61850", rev: "a13961110b8238d2d8ea577c1fb7592ba3017ad8" }' Step #5 - "srcmap": + mv /tmp/filehMXrFd /tmp/filep0JBmN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filep0JBmN Step #5 - "srcmap": + rm /tmp/filep0JBmN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libiec61850": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/mz-automation/libiec61850", Step #5 - "srcmap": "rev": "a13961110b8238d2d8ea577c1fb7592ba3017ad8" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 51% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 95% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 768 B/1546 B 50%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1826 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1966 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (590 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 28.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 20.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 105.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-6.0.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 101.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 113.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 86.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 136.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 130.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━  8/10 [contourpy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.59.0 kiwisolver-1.4.8 matplotlib-3.10.5 numpy-2.3.2 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.2-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 81.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 123.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 149.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 131.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 30.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 128.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 25.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 136.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 72.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (150 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl (161 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.2-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (12.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.6/12.6 MB 149.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 99.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 138.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=290086b0629c42316d98ef1e916a313ae0f5de5508b9dbfb6b2c94b6182f8775 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-14r_hpdg/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  8/57 [tree-sitter]  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 22/57 [pycodestyle]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Found existing installation: numpy 2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Uninstalling numpy-2.3.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Successfully uninstalled numpy-2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-6.0.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/57 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 44/57 [requests]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Uninstalling matplotlib-3.10.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.8.3 charset_normalizer-3.4.3 configparser-7.2.0 coverage-7.10.2 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.17.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.421 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.559 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.559 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_deadband/server_example_deadband.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.560 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/rsv_subscriber_example/r_sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.560 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_logging/server_example_logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.561 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_logging/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.561 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/tls_server_example/tls_server_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.561 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/r_goose_publisher_example/r_goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.561 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example2/client_example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.562 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_9_2_LE_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.562 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_sv_client_example/sv_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.562 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_access_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.563 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_ClientGooseControl/client_example_ClientGooseControl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.563 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.563 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_files/file-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.564 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_write_handler/server_example_write_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.564 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_dynamic/server_example_dynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.564 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_goose/server_example_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.565 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/r_goose_receiver_example/r_goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.565 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_threadless/server_example_threadless.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.565 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_simple/server_example_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.565 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/tls_client_example/tls_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.565 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_control/server_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.566 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/mms_utility/mms_utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.566 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_password_auth/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.566 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_basic_io/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.566 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_deadband/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.567 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/sv_publisher/sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.567 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_access_control/server_example_access_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.567 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_log/client_example_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.567 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_simple/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.568 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_61400_25/server_example_61400_25.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.568 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_rcbAsync/client_example_rcbAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.568 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/goose_observer/goose_observer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.569 INFO analysis - extract_tests_from_directories: /src/libiec61850/src/sampled_values/sv_publisher.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.569 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_9_2_LE_example/iec61850_9_2_LE_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.569 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_complex_array/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.570 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_basic_io/server_example_basic_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.570 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_setting_groups/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.570 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_substitution/server_example_substitution.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.570 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example4/client_example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.571 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/client_example_ClientGooseControlAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.571 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_complex_array/server_example_ca.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.571 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_61400_25/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.571 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_control/client_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.572 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/tls_server_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.572 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_files/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.572 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_service_tracking/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.573 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_threadless/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.573 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_config_file/server_example_config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.573 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_service_tracking/server_example_service_tracking.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.574 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_file_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.574 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_password_auth/server_example_password_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.574 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.575 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_no_thread/client_example_no_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.575 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_goose/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.575 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example5/client_example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.575 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_reporting/client_example_reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.576 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_write_handler/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.576 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/rsv_publisher_example/r_sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.576 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/goose_publisher/goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.576 INFO analysis - extract_tests_from_directories: /src/libiec61850/src/sampled_values/sv_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.577 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/goose_subscriber/goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.577 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_substitution/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.577 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_setting_groups/server_example_sg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.577 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/sntp_example/sntp_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.577 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/sv_subscriber/sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.578 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_files/server_example_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.578 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_array/client_example_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.578 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example1/client_example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.677 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.884 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.901 INFO oss_fuzz - analyse_folder: Found 474 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.901 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:12:58.901 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:58.622 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:58.663 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:58.682 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:58.701 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:58.720 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:58.739 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:13:58.758 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:03.880 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_goose_subscriber Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:03.881 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:21.051 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:21.190 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:21.190 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:23.050 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:23.058 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_goose_subscriber Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:23.206 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:23.207 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:23.224 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:23.225 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:23.230 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:23.230 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_mms_server_decode_mms_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:23.230 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:23.326 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:23.467 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:23.467 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:25.407 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:25.416 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_mms_server_decode_mms_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:26.763 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:26.764 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:26.784 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:26.784 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:26.791 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:26.791 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pres_userdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:26.791 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:26.895 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:27.035 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:27.035 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:28.618 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:28.625 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pres_userdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:28.667 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:28.667 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:28.684 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:28.684 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:28.689 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:28.689 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:28.689 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:28.789 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:28.925 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:28.925 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:30.727 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:30.736 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:30.768 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:30.768 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:30.789 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:30.790 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:30.796 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:30.796 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_acse_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:30.796 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:30.897 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:31.031 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:31.032 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:32.965 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:32.972 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_acse_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:33.013 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:33.013 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:33.031 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:33.031 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:33.037 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:33.037 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_mms_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:33.037 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:33.140 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:33.283 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:33.283 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:34.936 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:34.944 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_mms_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:35.016 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:35.017 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:35.037 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:35.037 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:35.045 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:35.045 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_mms_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:35.045 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:35.153 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:35.298 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:35.298 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.117 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.125 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_mms_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.180 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.181 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.199 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.199 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.205 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.205 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.205 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.231 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.231 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.241 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.241 INFO data_loader - load_all_profiles: - found 7 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.266 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_mms_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.266 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_mms_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.266 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.270 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_mms_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.270 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_mms_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.270 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.273 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pres_userdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.273 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pres_userdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.273 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.276 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_acse_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.277 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_acse_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.277 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.280 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_goose_subscriber.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.280 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_goose_subscriber.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.281 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.283 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_mms_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.284 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_mms_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:37.284 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:40.035 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:40.048 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:40.056 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:40.059 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:40.074 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:40.083 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:40.098 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:40.111 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:40.120 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:40.122 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:40.136 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:40.150 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:40.184 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:40.184 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:40.185 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:42.826 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:42.893 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.769 INFO analysis - load_data_files: Found 7 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.769 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.769 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.770 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_mms_decode.data with fuzzerLogFile-fuzz_mms_decode.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.770 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.770 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.791 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.795 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.800 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.805 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.810 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.814 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.819 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.827 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.827 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.829 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.829 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.829 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.834 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.834 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.834 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.835 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.836 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.836 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.836 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.839 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.839 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.840 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.840 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.840 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.841 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.841 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.841 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.841 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.841 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.841 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.844 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.844 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.844 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.844 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.844 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.844 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.847 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.847 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.847 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.848 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.848 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.848 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.848 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.848 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.848 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.851 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.851 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.851 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.851 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.852 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.852 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.852 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.852 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.852 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.852 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.852 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.854 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.854 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.855 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.855 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.856 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.856 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.856 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.856 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.857 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.857 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.857 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.860 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.860 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.860 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.860 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.861 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.861 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.863 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.863 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.863 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.864 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.864 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.864 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.867 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.867 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.868 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.869 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.869 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.869 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.871 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.871 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.871 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.872 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.872 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.875 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.876 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.884 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.885 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.886 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.886 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.889 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:43.890 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.440 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.440 INFO project_profile - __init__: Creating merged profile of 7 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.440 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.440 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.443 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.894 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.936 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.937 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.944 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250810/linux -- fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.944 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports-by-target/20250810/fuzz/fuzz_acse_parse.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.946 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.947 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.948 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250810/linux -- fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.948 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports-by-target/20250810/fuzz/fuzz_goose_subscriber.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.951 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.951 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.952 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.952 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.953 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250810/linux -- fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.953 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports-by-target/20250810/fuzz/fuzz_mms_encode.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.956 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.956 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.956 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250810/linux -- fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.956 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports-by-target/20250810/fuzz_mms_decode/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.958 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.958 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.958 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.959 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.959 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250810/linux -- fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.959 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports-by-target/20250810/fuzz/fuzz_mms_print.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.963 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.963 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.963 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.963 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.964 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250810/linux -- fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.964 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports-by-target/20250810/fuzz/fuzz_pres_userdata.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.964 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.964 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.965 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.965 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.965 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250810/linux -- fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.965 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports-by-target/20250810/fuzz/fuzz_mms_server_decode_mms_pdu.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.998 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:45.999 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.001 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.002 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.081 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.081 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.081 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.082 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.115 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.115 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.175 INFO html_report - create_all_function_table: Assembled a total of 2759 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.176 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.176 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.176 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.176 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.176 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 76 -- : 76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.176 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.176 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.513 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.682 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_fuzz_acse_parse.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.682 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.703 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.703 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.767 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.767 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.768 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.768 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.770 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.770 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 299 -- : 299 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.770 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.771 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.863 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_fuzz_goose_subscriber.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.863 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (252 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.885 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.885 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.948 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.948 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.950 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.950 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.951 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.951 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 185 -- : 185 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.951 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:46.951 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.006 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_fuzz_mms_encode.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.006 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (142 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.024 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.024 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.089 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.089 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.091 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.091 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.091 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.091 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 119 -- : 119 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.091 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.092 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.129 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_mms_decode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.129 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (89 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.146 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.146 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.203 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.204 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.205 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.205 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.206 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.206 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 239 -- : 239 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.207 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.207 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.277 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_fuzz_mms_print.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.278 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (188 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.295 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.295 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.359 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.359 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.360 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.360 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.361 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.361 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 62 -- : 62 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.361 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.361 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.381 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_fuzz_pres_userdata.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.381 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (51 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.392 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.392 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.450 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.450 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.452 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.452 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.463 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.466 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2763 -- : 2763 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.468 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:47.468 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:48.714 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_fuzz_mms_server_decode_mms_pdu.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:48.715 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2366 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:48.733 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:48.733 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:48.793 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:48.794 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:48.799 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:48.799 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:48.799 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:49.903 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:49.904 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:49.906 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 241 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:49.906 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:49.907 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:49.907 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:51.543 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:51.545 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:51.592 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:51.592 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:51.595 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 161 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:51.595 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:51.595 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:53.173 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:53.176 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:53.228 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:53.228 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:53.231 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 144 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:53.231 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:53.231 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:54.346 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:54.348 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:54.406 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:54.406 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:54.408 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 134 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:54.409 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:54.409 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:56.017 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:56.020 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:56.082 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:56.082 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:56.085 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 120 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:56.087 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:56.087 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:57.791 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:57.793 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:57.852 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:57.852 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:57.854 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 116 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:57.855 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:57.856 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:59.602 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:59.604 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:59.664 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:59.665 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:59.667 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 109 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:59.669 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:14:59.669 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:00.847 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:00.849 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:00.910 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['MmsServerConnection_parseMessage', 'mmsWriteHandler', 'mmsIsoCallback', 'singleThreadedServerThread', 'ConfigFileParser_createModelFromConfigFileEx', 'svReceiverLoop', 'informationReportHandler'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:00.991 INFO html_report - create_all_function_table: Assembled a total of 2759 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.038 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.089 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.089 INFO engine_input - analysis_func: Generating input for fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.089 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getIndefiniteLength Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.090 INFO engine_input - analysis_func: Generating input for fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.091 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.091 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newBinaryTime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.091 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getIndefiniteLength Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.091 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newUtcTime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.091 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.091 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_createEmptyArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.091 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.091 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newBitString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.091 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newBoolean Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.091 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BerInteger_createInt64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.091 INFO engine_input - analysis_func: Generating input for fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.092 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_createEmptyArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newBitString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Asn1PrimitiveValue_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BerInteger_createInt64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newUnsigned Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newOctetString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: StringUtils_createStringFromBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.093 INFO engine_input - analysis_func: Generating input for fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.093 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_createEmptyArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newBitString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Asn1PrimitiveValue_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BerInteger_createInt64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newUnsigned Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newOctetString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: StringUtils_createStringFromBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.094 INFO engine_input - analysis_func: Generating input for fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.094 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_createEmptyArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newBitString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Asn1PrimitiveValue_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BerInteger_createInt64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newUnsigned Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newOctetString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: StringUtils_createStringFromBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.095 INFO engine_input - analysis_func: Generating input for fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.095 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.095 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getIndefiniteLength Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.096 INFO engine_input - analysis_func: Generating input for fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.097 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newBitString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.097 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newBinaryTime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getIndefiniteLength Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newDataAccessError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newUnsigned Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newBoolean Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BerInteger_createInt64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Asn1PrimitiveValue_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.098 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.098 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.098 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.098 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.098 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:01.099 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:02.570 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:02.571 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:02.574 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 241 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:02.574 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:02.574 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:02.574 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:04.261 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:04.263 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:04.315 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:04.315 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:04.317 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 161 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:04.317 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:04.317 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.414 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.416 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.469 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.469 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.472 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 144 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.473 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:05.473 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:07.163 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:07.165 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:07.227 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:07.227 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:07.230 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 134 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:07.231 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:07.231 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:08.975 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:08.978 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:09.036 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:09.036 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:09.038 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 120 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:09.040 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:09.041 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:10.223 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:10.224 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:10.291 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:10.292 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:10.295 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 116 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:10.296 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:10.297 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:11.970 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:11.972 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:12.033 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:12.033 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:12.036 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 109 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:12.037 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:12.037 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:13.803 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:13.805 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:13.869 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['MmsServerConnection_parseMessage', 'mmsWriteHandler', 'mmsIsoCallback', 'singleThreadedServerThread', 'ConfigFileParser_createModelFromConfigFileEx', 'svReceiverLoop', 'informationReportHandler'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:13.870 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:13.870 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:13.870 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:13.870 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:13.871 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:13.871 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:13.872 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:13.872 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['MmsServerConnection_parseMessage', 'mmsWriteHandler', 'mmsIsoCallback', 'singleThreadedServerThread', 'ConfigFileParser_createModelFromConfigFileEx', 'svReceiverLoop', 'informationReportHandler'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:13.872 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:13.923 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:13.923 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.253 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.286 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.293 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.293 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.578 INFO sinks_analyser - analysis_func: ['fuzz_mms_encode.c', 'fuzz_pres_userdata.c', 'fuzz_goose_subscriber.c', 'fuzz_mms_print.c', 'fuzz_acse_parse.c', 'fuzz_mms_decode.c', 'fuzz_mms_server_decode_mms_pdu.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.579 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.582 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.584 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.588 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.590 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.592 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.595 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.598 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.600 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.602 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.602 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.602 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.602 INFO annotated_cfg - analysis_func: Analysing: fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.603 INFO annotated_cfg - analysis_func: Analysing: fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.604 INFO annotated_cfg - analysis_func: Analysing: fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.605 INFO annotated_cfg - analysis_func: Analysing: fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.605 INFO annotated_cfg - analysis_func: Analysing: fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.605 INFO annotated_cfg - analysis_func: Analysing: fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.606 INFO annotated_cfg - analysis_func: Analysing: fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.617 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.617 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.617 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.654 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.654 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.655 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.699 INFO public_candidate_analyser - standalone_analysis: Found 2605 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.699 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.808 INFO oss_fuzz - analyse_folder: Found 474 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.808 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:15:15.808 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:13.922 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:13.961 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:13.980 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:13.999 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.019 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.042 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:14.064 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:19.309 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_goose_subscriber Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:19.309 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:37.045 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:37.186 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:37.186 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:39.090 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:39.098 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_goose_subscriber Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:39.260 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:39.261 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:39.279 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:39.279 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:39.285 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:39.285 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_mms_server_decode_mms_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:39.286 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:39.384 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:39.528 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:39.528 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:41.532 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:41.541 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_mms_server_decode_mms_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:42.951 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:42.952 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:42.976 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:42.977 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:42.985 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:42.985 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pres_userdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:42.985 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:43.091 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:43.232 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:43.233 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:45.249 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:45.257 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pres_userdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:45.299 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:45.299 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:45.319 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:45.319 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:45.325 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:45.326 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:45.326 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:45.427 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:45.573 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:45.573 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:47.638 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:47.646 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:47.681 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:47.682 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:47.705 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:47.705 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:47.711 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:47.711 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_acse_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:47.711 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:47.814 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:47.954 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:47.954 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:49.310 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:49.318 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_acse_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:49.365 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:49.366 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:49.387 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:49.387 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:49.393 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:49.393 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_mms_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:49.393 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:50.027 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:50.167 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:50.167 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:51.504 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:51.514 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_mms_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:51.591 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:51.592 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:51.621 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:51.621 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:51.629 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:51.629 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_mms_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:51.629 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:51.737 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:52.423 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:52.423 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.724 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.732 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_mms_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.788 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.789 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.809 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.810 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.816 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.848 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.849 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.892 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.892 INFO data_loader - load_all_profiles: - found 14 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.923 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_mms_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.923 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_mms_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.923 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.932 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_mms_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.932 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_mms_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.932 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.941 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pres_userdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.941 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pres_userdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.941 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.950 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_acse_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.951 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_acse_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.951 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.960 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_goose_subscriber.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.960 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_goose_subscriber.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.960 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.969 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_mms_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.970 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_mms_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:53.970 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:57.877 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:57.917 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:57.927 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:57.936 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:57.943 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:57.944 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:57.965 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:57.981 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:57.996 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:58.000 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:58.013 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:58.036 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:58.038 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:58.039 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:58.039 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:58.999 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:58.999 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:59.000 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:59.036 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:59.036 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:59.036 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:59.072 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pres_userdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:59.073 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pres_userdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:59.073 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:59.115 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_acse_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:59.116 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_acse_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:59.116 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:59.152 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_goose_subscriber.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:59.153 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_goose_subscriber.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:16:59.153 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:02.034 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:02.107 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:02.208 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:02.208 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:02.208 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:02.977 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:03.010 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:03.048 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:03.066 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:03.079 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:03.093 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:03.130 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:03.135 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:03.136 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:03.136 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:03.136 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:03.161 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:03.199 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:06.007 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:06.073 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:06.988 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:07.062 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.006 INFO analysis - load_data_files: Found 14 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.006 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.006 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.039 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.047 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.057 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.065 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.074 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.076 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.077 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.081 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.081 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.081 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.084 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.096 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.097 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.097 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.097 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.098 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.098 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.098 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.099 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.099 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.099 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.102 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.102 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.102 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.104 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.105 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.105 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.105 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.106 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.106 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.107 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.107 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.108 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.108 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.110 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.110 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.114 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.114 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.115 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.115 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.117 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.117 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.118 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.118 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.119 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.119 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.124 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.124 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.124 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.124 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.125 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.125 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.127 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.127 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.127 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.127 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.127 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.127 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.127 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.128 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.128 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.130 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.130 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.130 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.132 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.132 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.134 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.134 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.134 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.134 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.135 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.135 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.137 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.137 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.138 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.139 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.145 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.145 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.145 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.146 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.146 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.147 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.147 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.147 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.149 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.150 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.150 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.150 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.150 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.153 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.153 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.153 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.156 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.156 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.156 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.156 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.158 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.158 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.160 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.160 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.160 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.160 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.161 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.166 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.167 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.171 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.171 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.172 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.172 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.174 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.174 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.174 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.177 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.177 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.177 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.177 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.178 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.178 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.179 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.181 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.181 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.182 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.182 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.183 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.186 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.187 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.187 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.187 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.188 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.188 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.191 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.191 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.191 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.191 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.199 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.199 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.199 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.199 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.203 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.203 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:09.972 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.010 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.010 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.012 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.012 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.012 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.027 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.027 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.036 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.036 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.036 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.036 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.040 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.040 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.071 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.108 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.109 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.111 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.111 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.111 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.127 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.127 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.135 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.135 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.135 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.136 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.139 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.139 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.149 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.150 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.187 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.187 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.188 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.188 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.188 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.189 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.189 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.202 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.202 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.202 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.204 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.205 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.212 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.213 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.213 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.213 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.216 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.216 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.218 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.218 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.226 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.228 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.228 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.228 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.232 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:10.232 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:13.944 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:13.944 INFO project_profile - __init__: Creating merged profile of 14 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:13.944 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:13.945 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:13.951 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.738 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.837 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.837 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.846 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.846 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.849 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.851 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.851 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.851 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.852 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.852 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.852 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.854 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.854 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.854 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.856 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.857 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.857 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.858 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.858 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.858 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.859 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.860 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.860 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.860 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.864 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.864 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.864 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.865 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.865 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.865 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.867 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.868 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.869 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.869 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.870 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.870 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.870 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.871 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.871 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.871 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.875 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.876 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.876 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.876 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.877 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.877 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.877 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.878 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.878 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.878 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.911 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.912 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.914 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.915 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.916 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.916 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.918 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.918 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.918 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.920 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.920 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.920 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.924 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.926 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.926 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.926 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.928 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.929 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.929 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.929 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.964 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:15.966 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.321 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.321 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/sntp_example/sntp_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.321 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_service_tracking/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.321 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_9_2_LE_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.321 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_basic_io/server_example_basic_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.321 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_control/client_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.321 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_61400_25/server_example_61400_25.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.321 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_9_2_LE_example/iec61850_9_2_LE_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.321 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/goose_observer/goose_observer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.321 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_password_auth/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.321 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_setting_groups/server_example_sg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.321 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example1/client_example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.321 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_simple/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.321 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_log/client_example_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.321 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_simple/server_example_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.321 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/tls_server_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.321 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_sv_client_example/sv_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.321 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_ClientGooseControl/client_example_ClientGooseControl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/goose_subscriber/goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_config_file/server_example_config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_logging/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_basic_io/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/sv_publisher/sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_array/client_example_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/rsv_subscriber_example/r_sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_access_control/server_example_access_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example5/client_example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_goose/server_example_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/goose_publisher/goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_dynamic/server_example_dynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_files/file-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/tls_server_example/tls_server_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_deadband/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_password_auth/server_example_password_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_reporting/client_example_reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_file_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_substitution/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_no_thread/client_example_no_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_write_handler/server_example_write_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/src/sampled_values/sv_publisher.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/tls_client_example/tls_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_substitution/server_example_substitution.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_deadband/server_example_deadband.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example2/client_example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/mms_utility/mms_utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_goose/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/r_goose_receiver_example/r_goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_setting_groups/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_threadless/server_example_threadless.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_files/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_threadless/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_control/server_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/src/sampled_values/sv_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/sv_subscriber/sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_write_handler/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_access_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/r_goose_publisher_example/r_goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/client_example_ClientGooseControlAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_complex_array/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_logging/server_example_logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/rsv_publisher_example/r_sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_61400_25/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example4/client_example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_files/server_example_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_rcbAsync/client_example_rcbAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.322 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_complex_array/server_example_ca.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.323 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_service_tracking/server_example_service_tracking.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.412 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250810/linux -- fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.413 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250810/linux -- fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.413 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250810/linux -- fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.413 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250810/linux -- fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.413 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250810/linux -- fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.413 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250810/linux -- fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.413 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250810/linux -- fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.413 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.413 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.413 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.413 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.413 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.419 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.580 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:17:16.882 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_fuzz_acse_parse.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_fuzz_goose_subscriber.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_fuzz_mms_encode.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_fuzz_mms_print.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_fuzz_mms_server_decode_mms_pdu.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_fuzz_pres_userdata.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_mms_decode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_acse_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_acse_parse.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_goose_subscriber.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_goose_subscriber.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_mms_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_mms_decode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_mms_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_mms_encode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_mms_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_mms_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pres_userdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pres_userdata.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/config/stack_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/beagle_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/beagle_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/beaglebone_leds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/beaglebone_leds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/goose_observer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/goose_observer/goose_observer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/goose_publisher/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/goose_publisher/goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/goose_subscriber/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/goose_subscriber/goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_9_2_LE_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_9_2_LE_example/iec61850_9_2_LE_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_9_2_LE_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_9_2_LE_example/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example1/client_example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example2/client_example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example4/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example4/client_example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example5/client_example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_ClientGooseControl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_ClientGooseControl/client_example_ClientGooseControl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/client_example_ClientGooseControlAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_array/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_array/client_example_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_async/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_control/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_control/client_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_files/file-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_log/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_log/client_example_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_no_thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_no_thread/client_example_no_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_rcbAsync/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_rcbAsync/client_example_rcbAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_reporting/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_reporting/client_example_reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_file_async/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_file_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_sv_client_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_sv_client_example/sv_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/mms_utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/mms_utility/mms_utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/r_goose_publisher_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/r_goose_publisher_example/r_goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/r_goose_receiver_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/r_goose_receiver_example/r_goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/rsv_publisher_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/rsv_publisher_example/r_sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/rsv_subscriber_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/rsv_subscriber_example/r_sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_61400_25/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_61400_25/server_example_61400_25.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_61400_25/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_61400_25/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_access_control/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_access_control/server_example_access_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_access_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_access_control/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_basic_io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_basic_io/server_example_basic_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_basic_io/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_basic_io/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_complex_array/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_complex_array/server_example_ca.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_complex_array/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_complex_array/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_config_file/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_config_file/server_example_config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_control/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_control/server_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_control/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_deadband/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_deadband/server_example_deadband.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_deadband/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_deadband/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_dynamic/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_dynamic/server_example_dynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_files/server_example_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_files/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_files/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_goose/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_goose/server_example_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_goose/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_goose/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_logging/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_logging/server_example_logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_logging/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_logging/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_password_auth/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_password_auth/server_example_password_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_password_auth/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_password_auth/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_service_tracking/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_service_tracking/server_example_service_tracking.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_service_tracking/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_service_tracking/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_setting_groups/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_setting_groups/server_example_sg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_setting_groups/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_setting_groups/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_simple/server_example_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_simple/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_simple/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_substitution/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_substitution/server_example_substitution.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_substitution/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_substitution/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_threadless/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_threadless/server_example_threadless.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_threadless/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_threadless/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_write_handler/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_write_handler/server_example_write_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_write_handler/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_write_handler/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/sntp_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/sntp_example/sntp_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/sv_publisher/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/sv_publisher/sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/sv_subscriber/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/sv_subscriber/sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/tls_client_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/tls_client_example/tls_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/tls_server_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/tls_server_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/tls_server_example/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/tls_server_example/tls_server_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/bsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/bsd/ethernet_bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/linux/ethernet_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/win32/ethernet_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/filesystem/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/filesystem/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/filesystem/linux/file_provider_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/filesystem/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/filesystem/win32/file_provider_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_ethernet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_filesystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_serial.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/lib_memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/platform_endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/tls_ciphers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/tls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/tls_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/memory/lib_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/serial/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/serial/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/serial/linux/serial_port_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/serial/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/serial/win32/serial_port_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/bsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/bsd/socket_bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/linux/socket_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/win32/socket_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/bsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/bsd/thread_bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/linux/thread_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/macos/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/macos/thread_macos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/win32/thread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/time/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/time/unix/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/time/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/time/win32/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/mbedtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/mbedtls/mbedtls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/mbedtls/tls_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/mbedtls3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/mbedtls3/mbedtls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/mbedtls3/tls_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/servicePythonWrapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/eventHandlers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/eventHandlers/commandTermHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/eventHandlers/controlActionHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/eventHandlers/eventHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/eventHandlers/gooseHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/eventHandlers/reportControlBlockHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/buffer_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/byte_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/conversions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/linked_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/mem_alloc_linked_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/simple_allocator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/string_map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/string_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/buffer_chain.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/byte_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/conversions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/libiec61850_common_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/libiec61850_platform_includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/linked_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/map.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/mem_alloc_linked_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/simple_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/sntp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/string_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/string_utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_publisher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_publisher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_receiver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_receiver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_receiver_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_subscriber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/client_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/client_goose_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/client_report.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/client_report_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/client_sv_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/ied_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/common/iec61850_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_cdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_config_file_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_dynamic_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/control.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/iec61850_common_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/ied_connection_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/ied_server_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/mms_goose.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/mms_mapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/mms_mapping_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/mms_sv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/reporting.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/impl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/impl/client_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/impl/ied_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/impl/ied_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/mms_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/mms_mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/mms_sv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/model/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/model/cdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/model/config_file_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/model/dynamic_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/model/model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/logging/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/logging/log_storage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/logging/logging_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/logging/drivers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/logging/drivers/sqlite/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/logging/drivers/sqlite/log_storage_sqlite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/asn1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/asn1/asn1_ber_primitive_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/asn1/ber_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/asn1/ber_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/asn1/ber_integer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/iso_connection_parameters.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/mms_client_connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/mms_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/mms_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/mms_type_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/mms_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/mms_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/acse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/asn1_ber_primitive_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/ber_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/ber_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/ber_integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/cotp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/iso_client_connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/iso_presentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/iso_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/iso_server_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/iso_session.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_client_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_common_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_device_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_named_variable_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_server_connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_server_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_server_libinternal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_value_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_value_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_acse/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_acse/acse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_client/iso_client_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_common/iso_connection_parameters.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_cotp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_cotp/cotp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AccessResult.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AccessResult.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Address.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Address.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccess.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccessSelection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccessSelection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/BIT_STRING.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/BIT_STRING.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/BOOLEAN.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/BOOLEAN.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeRequestPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeRequestPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeResponsePDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeResponsePDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedErrorPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedErrorPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedRequestPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedRequestPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedResponsePdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedResponsePdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DataAccessError.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DataAccessError.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DataSequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DataSequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/FloatingPoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/FloatingPoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GeneralizedTime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GeneralizedTime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/INTEGER.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/INTEGER.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Identifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Identifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/IndexRangeSeq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/IndexRangeSeq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InformationReport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InformationReport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitRequestDetail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitRequestDetail.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitResponseDetail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitResponseDetail.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateErrorPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateErrorPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateRequestPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateRequestPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateResponsePdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateResponsePdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ListOfVariableSeq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ListOfVariableSeq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/MMSString.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/MMSString.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/MmsPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/MmsPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NULL.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NULL.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NativeEnumerated.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NativeEnumerated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NativeInteger.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NativeInteger.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/OCTET_STRING.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/OCTET_STRING.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ObjectClass.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ObjectClass.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ObjectName.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ObjectName.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ParameterSupportOptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ParameterSupportOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ReadRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ReadRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ReadResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ReadResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/RejectPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/RejectPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ScatteredAccessDescription.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ScatteredAccessDescription.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ServiceError.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ServiceError.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ServiceSupportOptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ServiceSupportOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/StructComponent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/StructComponent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/TimeOfDay.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/TimeOfDay.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/TypeSpecification.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/TypeSpecification.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UTF8String.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UTF8String.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedService.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedService.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UtcTime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UtcTime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VariableAccessSpecification.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VariableAccessSpecification.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VariableSpecification.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VariableSpecification.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VisibleString.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VisibleString.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/WriteRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/WriteRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/WriteResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/WriteResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_SEQUENCE_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_SEQUENCE_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_SET_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_SET_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_application.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs_prim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs_prim.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_system.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_length.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_CHOICE.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_CHOICE.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SET_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SET_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_TYPE.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_TYPE.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constraints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/der_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/der_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_get_namelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_get_var_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_identify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_initiate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_journals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_named_variable_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/common/mms_common_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/common/mms_type_spec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/common/mms_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_access_result.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_association_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_device.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_file_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_get_namelist_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_get_var_access_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_identify_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_information_report.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_journal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_journal_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_named_variable_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_named_variable_list_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_read_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_server_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_server_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_status_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_value_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_write_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_presentation/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_presentation/iso_presentation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_server/iso_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_server/iso_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_session/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_session/iso_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/r_session/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/r_session/r_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/r_session/r_session.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/r_session/r_session_crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/r_session/r_session_crypto_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/r_session/r_session_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sampled_values/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sampled_values/sv_publisher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sampled_values/sv_publisher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sampled_values/sv_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sampled_values/sv_subscriber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sntp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sntp/sntp_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/vs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/vs/stdbool.h Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_acse_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_acse_parse.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_goose_subscriber.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_goose_subscriber.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_decode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_encode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pres_userdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pres_userdata.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/config/stack_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/beagle_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/beagle_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/beaglebone_leds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/beaglebone_leds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/goose_observer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/goose_observer/goose_observer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/goose_publisher/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/goose_publisher/goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/goose_subscriber/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/goose_subscriber/goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_9_2_LE_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_9_2_LE_example/iec61850_9_2_LE_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_9_2_LE_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_9_2_LE_example/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example1/client_example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example2/client_example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example4/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example4/client_example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example5/client_example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_ClientGooseControl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_ClientGooseControl/client_example_ClientGooseControl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/client_example_ClientGooseControlAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_array/client_example_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_async/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_control/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_control/client_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_files/file-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_log/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_log/client_example_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_no_thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_no_thread/client_example_no_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_rcbAsync/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_rcbAsync/client_example_rcbAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_reporting/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_reporting/client_example_reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_file_async/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_file_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_sv_client_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_sv_client_example/sv_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/mms_utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/mms_utility/mms_utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/r_goose_publisher_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/r_goose_publisher_example/r_goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/r_goose_receiver_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/r_goose_receiver_example/r_goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/rsv_publisher_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/rsv_publisher_example/r_sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/rsv_subscriber_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/rsv_subscriber_example/r_sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_61400_25/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_61400_25/server_example_61400_25.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_61400_25/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_61400_25/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_access_control/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_access_control/server_example_access_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_access_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_access_control/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_basic_io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_basic_io/server_example_basic_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_basic_io/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_basic_io/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_complex_array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_complex_array/server_example_ca.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_complex_array/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_complex_array/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_config_file/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_config_file/server_example_config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_control/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_control/server_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_control/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_deadband/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_deadband/server_example_deadband.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_deadband/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_deadband/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_dynamic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_dynamic/server_example_dynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_files/server_example_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_files/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_files/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_goose/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_goose/server_example_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_goose/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_goose/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_logging/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_logging/server_example_logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_logging/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_logging/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_password_auth/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_password_auth/server_example_password_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_password_auth/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_password_auth/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_service_tracking/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_service_tracking/server_example_service_tracking.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_service_tracking/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_service_tracking/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_setting_groups/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_setting_groups/server_example_sg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_setting_groups/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_setting_groups/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_simple/server_example_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_simple/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_simple/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_substitution/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_substitution/server_example_substitution.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_substitution/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_substitution/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_threadless/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_threadless/server_example_threadless.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_threadless/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_threadless/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_write_handler/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_write_handler/server_example_write_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_write_handler/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_write_handler/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/sntp_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/sntp_example/sntp_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/sv_publisher/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/sv_publisher/sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/sv_subscriber/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/sv_subscriber/sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/tls_client_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/tls_client_example/tls_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/tls_server_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/tls_server_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/tls_server_example/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/tls_server_example/tls_server_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/bsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/bsd/ethernet_bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/linux/ethernet_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/win32/ethernet_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/filesystem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/filesystem/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/filesystem/linux/file_provider_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/filesystem/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/filesystem/win32/file_provider_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_ethernet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_filesystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_serial.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/lib_memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/platform_endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/tls_ciphers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/tls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/tls_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/memory/lib_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/serial/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/serial/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/serial/linux/serial_port_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/serial/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/serial/win32/serial_port_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/bsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/bsd/socket_bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/linux/socket_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/win32/socket_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/bsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/bsd/thread_bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/linux/thread_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/macos/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/macos/thread_macos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/win32/thread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/time/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/time/unix/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/time/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/time/win32/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/mbedtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/mbedtls/mbedtls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/mbedtls/tls_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/mbedtls3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/mbedtls3/mbedtls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/mbedtls3/tls_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/servicePythonWrapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/eventHandlers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/eventHandlers/commandTermHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/eventHandlers/controlActionHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/eventHandlers/eventHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/eventHandlers/gooseHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/eventHandlers/reportControlBlockHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/buffer_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/byte_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/conversions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/linked_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/mem_alloc_linked_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/simple_allocator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/string_map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/string_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/buffer_chain.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/byte_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/conversions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/libiec61850_common_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/libiec61850_platform_includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/linked_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/mem_alloc_linked_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/simple_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/sntp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/string_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/string_utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_publisher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_publisher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_receiver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_receiver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_receiver_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_subscriber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/client_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/client_goose_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/client_report.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/client_report_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/client_sv_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/ied_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/common/iec61850_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_cdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_config_file_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_dynamic_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/control.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/iec61850_common_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/ied_connection_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/ied_server_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/mms_goose.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/mms_mapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/mms_mapping_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/mms_sv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/reporting.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/impl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/impl/client_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/impl/ied_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/impl/ied_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/mms_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/mms_mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/mms_sv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/model/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/model/cdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/model/config_file_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/model/dynamic_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/model/model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/logging/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/logging/log_storage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/logging/logging_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/logging/drivers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/logging/drivers/sqlite/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/logging/drivers/sqlite/log_storage_sqlite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/asn1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/asn1/asn1_ber_primitive_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/asn1/ber_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/asn1/ber_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/asn1/ber_integer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/iso_connection_parameters.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/mms_client_connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/mms_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/mms_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/mms_type_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/mms_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/mms_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/acse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/asn1_ber_primitive_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/ber_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/ber_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/ber_integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/cotp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/iso_client_connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/iso_presentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/iso_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/iso_server_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/iso_session.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_client_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_common_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_device_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_named_variable_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_server_connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_server_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_server_libinternal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_value_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_value_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_acse/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_acse/acse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_client/iso_client_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_common/iso_connection_parameters.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_cotp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_cotp/cotp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/AccessResult.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/AccessResult.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Address.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Address.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccess.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccessSelection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccessSelection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/BIT_STRING.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/BIT_STRING.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/BOOLEAN.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/BOOLEAN.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeRequestPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeRequestPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeResponsePDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeResponsePDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedErrorPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedErrorPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedRequestPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedRequestPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedResponsePdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedResponsePdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DataAccessError.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DataAccessError.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DataSequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DataSequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/FloatingPoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/FloatingPoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GeneralizedTime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GeneralizedTime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/INTEGER.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/INTEGER.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Identifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Identifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/IndexRangeSeq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/IndexRangeSeq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InformationReport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InformationReport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitRequestDetail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitRequestDetail.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitResponseDetail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitResponseDetail.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateErrorPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateErrorPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateRequestPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateRequestPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateResponsePdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateResponsePdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ListOfVariableSeq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ListOfVariableSeq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/MMSString.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/MMSString.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/MmsPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/MmsPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/NULL.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/NULL.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/NativeEnumerated.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/NativeEnumerated.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/NativeInteger.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/NativeInteger.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/OCTET_STRING.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/OCTET_STRING.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ObjectClass.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ObjectClass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ObjectName.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ObjectName.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ParameterSupportOptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ParameterSupportOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ReadRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ReadRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ReadResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ReadResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/RejectPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/RejectPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ScatteredAccessDescription.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ScatteredAccessDescription.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ServiceError.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ServiceError.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ServiceSupportOptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ServiceSupportOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/StructComponent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/StructComponent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/TimeOfDay.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/TimeOfDay.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/TypeSpecification.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/TypeSpecification.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UTF8String.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UTF8String.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedService.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedService.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UtcTime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UtcTime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/VariableAccessSpecification.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/VariableAccessSpecification.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/VariableSpecification.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/VariableSpecification.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/VisibleString.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/VisibleString.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/WriteRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/WriteRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/WriteResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/WriteResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_SEQUENCE_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_SEQUENCE_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_SET_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_SET_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_application.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs_prim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs_prim.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_system.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_length.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_CHOICE.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_CHOICE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SET_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SET_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_TYPE.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_TYPE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constraints.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/der_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/der_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_get_namelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_get_var_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_identify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_initiate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_journals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_named_variable_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/common/mms_common_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/common/mms_type_spec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/common/mms_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_access_result.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_association_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_device.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_file_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_get_namelist_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_get_var_access_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_identify_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_information_report.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_journal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_journal_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_named_variable_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_named_variable_list_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_read_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_server_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_server_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_status_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_value_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_write_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_presentation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_presentation/iso_presentation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_server/iso_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_server/iso_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_session/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_session/iso_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/r_session/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/r_session/r_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/r_session/r_session.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/r_session/r_session_crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/r_session/r_session_crypto_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/r_session/r_session_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sampled_values/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sampled_values/sv_publisher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sampled_values/sv_publisher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sampled_values/sv_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sampled_values/sv_subscriber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sntp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sntp/sntp_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/vs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/vs/stdbool.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 129,719,516 bytes received 20,968 bytes 259,480,968.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 129,606,416 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd libiec61850 Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake ../ Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORT_REDUNDANT_DECLS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORT_REDUNDANT_DECLS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORT_UNDEF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORT_UNDEF - Success Step #6 - "compile-libfuzzer-introspector-x86_64": server-example-logging: sqlite not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libiec61850/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object hal/CMakeFiles/hal.dir/socket/linux/socket_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object hal/CMakeFiles/hal.dir/ethernet/linux/ethernet_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object hal/CMakeFiles/hal.dir/thread/linux/thread_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object hal/CMakeFiles/hal.dir/filesystem/linux/file_provider_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object hal/CMakeFiles/hal.dir/time/unix/time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object hal/CMakeFiles/hal.dir/serial/linux/serial_port_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object hal/CMakeFiles/hal.dir/memory/lib_memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Linking C static library libhal.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Built target hal Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object hal/CMakeFiles/hal-shared.dir/socket/linux/socket_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object hal/CMakeFiles/hal-shared.dir/ethernet/linux/ethernet_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object hal/CMakeFiles/hal-shared.dir/thread/linux/thread_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object hal/CMakeFiles/hal-shared.dir/filesystem/linux/file_provider_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object hal/CMakeFiles/hal-shared.dir/time/unix/time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object hal/CMakeFiles/hal-shared.dir/serial/linux/serial_port_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object hal/CMakeFiles/hal-shared.dir/memory/lib_memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Linking C static library libhal-shared.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Built target hal-shared Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object src/CMakeFiles/iec61850.dir/common/string_map.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/iec61850.dir/common/map.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/iec61850.dir/common/linked_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/iec61850.dir/common/byte_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/iec61850.dir/common/string_utilities.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/iec61850.dir/common/buffer_chain.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/CMakeFiles/iec61850.dir/common/conversions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/CMakeFiles/iec61850.dir/common/mem_alloc_linked_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/CMakeFiles/iec61850.dir/common/simple_allocator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_server/iso_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_server/iso_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_acse/acse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/common/mms_type_spec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/common/mms_value.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/common/mms_common_msg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_initiate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_identify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_status.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_named_variable_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_files.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_get_namelist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_get_var_access.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_read.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_journals.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_read_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_file_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_association_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_identify_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_status_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_named_variable_list_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_value_cache.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_get_namelist_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_access_result.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_server_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_named_variable_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_domain.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_device.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_information_report.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_journal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_journal_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_server_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_write_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_get_var_access_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_cotp/cotp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_presentation/iso_presentation.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/CMakeFiles/iec61850.dir/mms/asn1/ber_decode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/CMakeFiles/iec61850.dir/mms/asn1/asn1_ber_primitive_value.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/iec61850.dir/mms/asn1/ber_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/iec61850.dir/mms/asn1/ber_integer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_client/iso_client_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_common/iso_connection_parameters.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_session/iso_session.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/CMakeFiles/iec61850.dir/iec61850/client/client_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/CMakeFiles/iec61850.dir/iec61850/client/client_report_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/CMakeFiles/iec61850.dir/iec61850/client/client_goose_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/CMakeFiles/iec61850.dir/iec61850/client/client_sv_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/CMakeFiles/iec61850.dir/iec61850/client/client_report.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/CMakeFiles/iec61850.dir/iec61850/client/ied_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/CMakeFiles/iec61850.dir/iec61850/common/iec61850_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/impl/ied_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/impl/ied_server_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/impl/client_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/model/model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/model/dynamic_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/model/cdc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/model/config_file_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/mms_mapping/control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/mms_mapping/mms_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/mms_mapping/reporting.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/mms_mapping/mms_goose.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/mms_mapping/mms_sv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/mms_mapping/logging.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/CMakeFiles/iec61850.dir/logging/log_storage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/DataAccessError.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/constr_SET_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/MmsPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/BIT_STRING.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ber_tlv_tag.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/constr_SEQUENCE_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/asn_SET_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ReadResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/InformationReport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConfirmedServiceRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/asn_SEQUENCE_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/VariableAccessSpecification.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/xer_support.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ObjectName.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/NativeEnumerated.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/per_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/constr_SEQUENCE.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GetNameListResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/MMSString.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/InitiateErrorPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/IndexRangeSeq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConfirmedErrorPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/UnconfirmedService.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/UTF8String.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ServiceError.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/TimeOfDay.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GetNameListRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/asn_codecs_prim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ScatteredAccessDescription.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ReadRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/per_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Identifier.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ServiceSupportOptions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Integer8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConfirmedServiceResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ParameterSupportOptions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Integer16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ber_tlv_length.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/OCTET_STRING.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/DefineNamedVariableListRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/FloatingPoint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/xer_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Unsigned8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/BOOLEAN.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/INTEGER.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/UnconfirmedPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/DataSequence.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/constraints.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/der_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/VisibleString.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/InitiateResponsePdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/StructComponent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Address.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Unsigned16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ber_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/per_support.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/WriteResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/InitRequestDetail.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/InitiateRequestPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/DefineNamedVariableListResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/NULL.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ListOfVariableSeq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/UtcTime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConcludeResponsePDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/AccessResult.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Integer32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/VariableSpecification.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Unsigned32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/constr_CHOICE.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/AlternateAccess.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ObjectClass.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/InitResponseDetail.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConfirmedResponsePdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/NativeInteger.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/xer_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/AlternateAccessSelection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConfirmedRequestPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConcludeRequestPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/WriteRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/RejectPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/TypeSpecification.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/constr_TYPE.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GeneralizedTime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/CMakeFiles/iec61850.dir/goose/goose_subscriber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/CMakeFiles/iec61850.dir/goose/goose_receiver.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/CMakeFiles/iec61850.dir/goose/goose_publisher.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/CMakeFiles/iec61850.dir/sampled_values/sv_subscriber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/CMakeFiles/iec61850.dir/sampled_values/sv_publisher.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/CMakeFiles/iec61850.dir/sntp/sntp_client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Linking C static library libiec61850.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Built target iec61850 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object examples/server_example_simple/CMakeFiles/server_example_simple.dir/server_example_simple.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object examples/server_example_simple/CMakeFiles/server_example_simple.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Linking C executable server_example_simple Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Main function filename: /src/libiec61850/examples/server_example_simple/server_example_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:28 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Built target server_example_simple Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object examples/server_example_basic_io/CMakeFiles/server_example_basic_io.dir/server_example_basic_io.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object examples/server_example_basic_io/CMakeFiles/server_example_basic_io.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Linking C executable server_example_basic_io Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Main function filename: /src/libiec61850/examples/server_example_basic_io/server_example_basic_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:31 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Built target server_example_basic_io Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object examples/server_example_password_auth/CMakeFiles/server_example_password_auth.dir/server_example_password_auth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object examples/server_example_password_auth/CMakeFiles/server_example_password_auth.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Linking C executable server_example_password_auth Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Main function filename: /src/libiec61850/examples/server_example_password_auth/server_example_password_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:34 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Built target server_example_password_auth Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object examples/server_example_write_handler/CMakeFiles/server_example_write_handler.dir/server_example_write_handler.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object examples/server_example_write_handler/CMakeFiles/server_example_write_handler.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Linking C executable server_example_write_handler Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Main function filename: /src/libiec61850/examples/server_example_write_handler/server_example_write_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:37 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Built target server_example_write_handler Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object examples/server_example_control/CMakeFiles/server_example_control.dir/server_example_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object examples/server_example_control/CMakeFiles/server_example_control.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Linking C executable server_example_control Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function filename: /src/libiec61850/examples/server_example_control/server_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:40 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target server_example_control Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object examples/server_example_dynamic/CMakeFiles/server_example_dynamic.dir/server_example_dynamic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Linking C executable server_example_dynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Main function filename: /src/libiec61850/examples/server_example_dynamic/server_example_dynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:43 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target server_example_dynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object examples/server_example_config_file/CMakeFiles/server_example_config_file.dir/server_example_config_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Linking C executable server_example_config_file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Main function filename: /src/libiec61850/examples/server_example_config_file/server_example_config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:46 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target server_example_config_file Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object examples/server_example_complex_array/CMakeFiles/server_example_ca.dir/server_example_ca.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object examples/server_example_complex_array/CMakeFiles/server_example_ca.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Linking C executable server_example_ca Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Main function filename: /src/libiec61850/examples/server_example_complex_array/server_example_ca.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:49 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target server_example_ca Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object examples/server_example_threadless/CMakeFiles/server_example_threadless.dir/server_example_threadless.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object examples/server_example_threadless/CMakeFiles/server_example_threadless.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Linking C executable server_example_threadless Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Main function filename: /src/libiec61850/examples/server_example_threadless/server_example_threadless.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:52 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target server_example_threadless Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object examples/server_example_61400_25/CMakeFiles/server_example_61400_25.dir/server_example_61400_25.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object examples/server_example_61400_25/CMakeFiles/server_example_61400_25.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Linking C executable server_example_61400_25 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Main function filename: /src/libiec61850/examples/server_example_61400_25/server_example_61400_25.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:55 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target server_example_61400_25 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object examples/server_example_setting_groups/CMakeFiles/server_example_sg.dir/server_example_sg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object examples/server_example_setting_groups/CMakeFiles/server_example_sg.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Linking C executable server_example_sg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:58 : Main function filename: /src/libiec61850/examples/server_example_setting_groups/server_example_sg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:58 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target server_example_sg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object examples/server_example_files/CMakeFiles/server_example_files.dir/server_example_files.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object examples/server_example_files/CMakeFiles/server_example_files.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Linking C executable server_example_files Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:01 : Main function filename: /src/libiec61850/examples/server_example_files/server_example_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:01 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target server_example_files Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object examples/server_example_substitution/CMakeFiles/server_example_substitution.dir/server_example_substitution.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object examples/server_example_substitution/CMakeFiles/server_example_substitution.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Linking C executable server_example_substitution Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:04 : Main function filename: /src/libiec61850/examples/server_example_substitution/server_example_substitution.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:04 : Logging next yaml tile to /src/allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Built target server_example_substitution Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object examples/server_example_service_tracking/CMakeFiles/server_example_service_tracking.dir/server_example_service_tracking.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object examples/server_example_service_tracking/CMakeFiles/server_example_service_tracking.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Linking C executable server_example_service_tracking Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Main function filename: /src/libiec61850/examples/server_example_service_tracking/server_example_service_tracking.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:07 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target server_example_service_tracking Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object examples/server_example_deadband/CMakeFiles/server_example_deadband.dir/server_example_deadband.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object examples/server_example_deadband/CMakeFiles/server_example_deadband.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Linking C executable server_example_deadband Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Main function filename: /src/libiec61850/examples/server_example_deadband/server_example_deadband.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:10 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target server_example_deadband Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object examples/server_example_access_control/CMakeFiles/server_example_access_control.dir/server_example_access_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object examples/server_example_access_control/CMakeFiles/server_example_access_control.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking C executable server_example_access_control Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Main function filename: /src/libiec61850/examples/server_example_access_control/server_example_access_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:14 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target server_example_access_control Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object examples/iec61850_client_example1/CMakeFiles/iec61850_client_example1.dir/client_example1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking C executable iec61850_client_example1 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Main function filename: /src/libiec61850/examples/iec61850_client_example1/client_example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:17 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target iec61850_client_example1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object examples/iec61850_client_example2/CMakeFiles/iec61850_client_example2.dir/client_example2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking C executable iec61850_client_example2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Main function filename: /src/libiec61850/examples/iec61850_client_example2/client_example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:19 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target iec61850_client_example2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object examples/iec61850_client_example_control/CMakeFiles/client_example_control.dir/client_example_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking C executable client_example_control Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Main function filename: /src/libiec61850/examples/iec61850_client_example_control/client_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:21 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target client_example_control Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object examples/iec61850_client_example4/CMakeFiles/iec61850_client_example4.dir/client_example4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C executable iec61850_client_example4 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Main function filename: /src/libiec61850/examples/iec61850_client_example4/client_example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:24 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target iec61850_client_example4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object examples/iec61850_client_example5/CMakeFiles/iec61850_client_example5.dir/client_example5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C executable iec61850_client_example5 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:26 : Main function filename: /src/libiec61850/examples/iec61850_client_example5/client_example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:26 : Logging next yaml tile to /src/allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target iec61850_client_example5 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object examples/iec61850_client_example_reporting/CMakeFiles/iec61850_client_example_reporting.dir/client_example_reporting.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C executable iec61850_client_example_reporting Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Main function filename: /src/libiec61850/examples/iec61850_client_example_reporting/client_example_reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:28 : Logging next yaml tile to /src/allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target iec61850_client_example_reporting Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object examples/iec61850_client_example_log/CMakeFiles/iec61850_client_example_log.dir/client_example_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C executable iec61850_client_example_log Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Main function filename: /src/libiec61850/examples/iec61850_client_example_log/client_example_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:31 : Logging next yaml tile to /src/allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target iec61850_client_example_log Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object examples/iec61850_client_example_array/CMakeFiles/iec61850_client_example_array.dir/client_example_array.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Linking C executable iec61850_client_example_array Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Main function filename: /src/libiec61850/examples/iec61850_client_example_array/client_example_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:33 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target iec61850_client_example_array Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object examples/iec61850_client_example_files/CMakeFiles/file-tool.dir/file-tool.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Linking C executable file-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function filename: /src/libiec61850/examples/iec61850_client_example_files/file-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:36 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target file-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object examples/iec61850_client_example_async/CMakeFiles/iec61850_client_async.dir/client_example_async.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Linking C executable iec61850_client_async Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Main function filename: /src/libiec61850/examples/iec61850_client_example_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:38 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target iec61850_client_async Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object examples/iec61850_client_file_async/CMakeFiles/iec61850_client_file_async.dir/client_example_async.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Linking C executable iec61850_client_file_async Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Main function filename: /src/libiec61850/examples/iec61850_client_file_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:40 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target iec61850_client_file_async Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object examples/iec61850_client_example_rcbAsync/CMakeFiles/iec61850_client_example_rcbAsync.dir/client_example_rcbAsync.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Linking C executable iec61850_client_example_rcbAsync Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Main function filename: /src/libiec61850/examples/iec61850_client_example_rcbAsync/client_example_rcbAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:43 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target iec61850_client_example_rcbAsync Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object examples/iec61850_client_example_ClientGooseControl/CMakeFiles/iec61850_client_example_ClientGooseControl.dir/client_example_ClientGooseControl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable iec61850_client_example_ClientGooseControl Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : Main function filename: /src/libiec61850/examples/iec61850_client_example_ClientGooseControl/client_example_ClientGooseControl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:45 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target iec61850_client_example_ClientGooseControl Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object examples/iec61850_client_example_ClientGooseControlAsync/CMakeFiles/iec61850_client_example_ClientGooseControlAsync.dir/client_example_ClientGooseControlAsync.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable iec61850_client_example_ClientGooseControlAsync Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:47 : Main function filename: /src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/client_example_ClientGooseControlAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:47 : Logging next yaml tile to /src/allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target iec61850_client_example_ClientGooseControlAsync Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object examples/mms_utility/CMakeFiles/mms_utility.dir/mms_utility.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable mms_utility Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:50 : Main function filename: /src/libiec61850/examples/mms_utility/mms_utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:50 : Logging next yaml tile to /src/allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target mms_utility Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object examples/server_example_goose/CMakeFiles/server_example_goose.dir/server_example_goose.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object examples/server_example_goose/CMakeFiles/server_example_goose.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable server_example_goose Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:52 : Main function filename: /src/libiec61850/examples/server_example_goose/server_example_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:52 : Logging next yaml tile to /src/allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target server_example_goose Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object examples/goose_observer/CMakeFiles/goose_observer.dir/goose_observer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Linking C executable goose_observer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Main function filename: /src/libiec61850/examples/goose_observer/goose_observer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:55 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Built target goose_observer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object examples/goose_subscriber/CMakeFiles/goose_subscriber_example.dir/goose_subscriber_example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C executable goose_subscriber_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Main function filename: /src/libiec61850/examples/goose_subscriber/goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:55 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target goose_subscriber_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object examples/goose_publisher/CMakeFiles/goose_publisher_example.dir/goose_publisher_example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C executable goose_publisher_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Main function filename: /src/libiec61850/examples/goose_publisher/goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:55 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target goose_publisher_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object examples/sv_subscriber/CMakeFiles/sv_subscriber_example.dir/sv_subscriber_example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Linking C executable sv_subscriber_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Main function filename: /src/libiec61850/examples/sv_subscriber/sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:56 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Built target sv_subscriber_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object examples/iec61850_9_2_LE_example/CMakeFiles/sv_9_2_LE_example.dir/iec61850_9_2_LE_example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object examples/iec61850_9_2_LE_example/CMakeFiles/sv_9_2_LE_example.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Linking C executable sv_9_2_LE_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Main function filename: /src/libiec61850/examples/iec61850_9_2_LE_example/iec61850_9_2_LE_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:56 : Logging next yaml tile to /src/allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Built target sv_9_2_LE_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object examples/iec61850_sv_client_example/CMakeFiles/iec61850_sv_client_example.dir/sv_client_example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking C executable iec61850_sv_client_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Main function filename: /src/libiec61850/examples/iec61850_sv_client_example/sv_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:59 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target iec61850_sv_client_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object examples/sv_publisher/CMakeFiles/sv_publisher_example.dir/sv_publisher_example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking C executable sv_publisher_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:01 : Main function filename: /src/libiec61850/examples/sv_publisher/sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:01 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target sv_publisher_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object src/CMakeFiles/iec61850-shared.dir/common/string_map.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object src/CMakeFiles/iec61850-shared.dir/common/map.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object src/CMakeFiles/iec61850-shared.dir/common/linked_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object src/CMakeFiles/iec61850-shared.dir/common/byte_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object src/CMakeFiles/iec61850-shared.dir/common/string_utilities.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object src/CMakeFiles/iec61850-shared.dir/common/buffer_chain.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object src/CMakeFiles/iec61850-shared.dir/common/conversions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object src/CMakeFiles/iec61850-shared.dir/common/mem_alloc_linked_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object src/CMakeFiles/iec61850-shared.dir/common/simple_allocator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_server/iso_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_server/iso_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_acse/acse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/common/mms_type_spec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/common/mms_value.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/common/mms_common_msg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_initiate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_identify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_status.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_named_variable_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_files.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_get_namelist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_get_var_access.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_read.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_journals.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_read_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_file_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_association_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_identify_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_status_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_named_variable_list_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_value_cache.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_get_namelist_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_access_result.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_server_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_named_variable_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_domain.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_device.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_information_report.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_journal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_journal_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_server_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_write_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_get_var_access_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_cotp/cotp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_presentation/iso_presentation.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/asn1/ber_decode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/asn1/asn1_ber_primitive_value.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/asn1/ber_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/asn1/ber_integer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_client/iso_client_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_common/iso_connection_parameters.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_session/iso_session.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/client/client_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/client/client_report_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/client/client_goose_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/client/client_sv_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/client/client_report.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/client/ied_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/common/iec61850_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/impl/ied_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/impl/ied_server_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/impl/client_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/model/model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/model/dynamic_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/model/cdc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/model/config_file_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/mms_mapping/control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/mms_mapping/mms_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/mms_mapping/reporting.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/mms_mapping/mms_goose.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/mms_mapping/mms_sv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/mms_mapping/logging.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/iec61850-shared.dir/logging/log_storage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/DataAccessError.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/constr_SET_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/MmsPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/BIT_STRING.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ber_tlv_tag.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/constr_SEQUENCE_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/asn_SET_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ReadResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/InformationReport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConfirmedServiceRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/asn_SEQUENCE_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/VariableAccessSpecification.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/xer_support.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ObjectName.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/NativeEnumerated.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/per_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/constr_SEQUENCE.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GetNameListResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/MMSString.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/InitiateErrorPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/IndexRangeSeq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConfirmedErrorPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/UnconfirmedService.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/UTF8String.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ServiceError.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/TimeOfDay.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GetNameListRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/asn_codecs_prim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ScatteredAccessDescription.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ReadRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/per_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Identifier.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ServiceSupportOptions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Integer8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConfirmedServiceResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ParameterSupportOptions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Integer16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ber_tlv_length.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/OCTET_STRING.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/DefineNamedVariableListRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/FloatingPoint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/xer_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Unsigned8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/BOOLEAN.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/INTEGER.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/UnconfirmedPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/DataSequence.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/constraints.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/der_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/VisibleString.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/InitiateResponsePdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/StructComponent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Address.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Unsigned16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ber_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/per_support.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/WriteResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/InitRequestDetail.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/InitiateRequestPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/DefineNamedVariableListResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/NULL.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ListOfVariableSeq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/UtcTime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConcludeResponsePDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/AccessResult.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Integer32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/VariableSpecification.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Unsigned32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/constr_CHOICE.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/AlternateAccess.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ObjectClass.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/InitResponseDetail.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConfirmedResponsePdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/NativeInteger.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/xer_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/AlternateAccessSelection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConfirmedRequestPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConcludeRequestPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/WriteRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/RejectPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/TypeSpecification.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/constr_TYPE.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GeneralizedTime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object src/CMakeFiles/iec61850-shared.dir/goose/goose_subscriber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object src/CMakeFiles/iec61850-shared.dir/goose/goose_receiver.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object src/CMakeFiles/iec61850-shared.dir/goose/goose_publisher.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object src/CMakeFiles/iec61850-shared.dir/sampled_values/sv_subscriber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object src/CMakeFiles/iec61850-shared.dir/sampled_values/sv_publisher.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object src/CMakeFiles/iec61850-shared.dir/sntp/sntp_client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C shared library libiec61850.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:10 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target iec61850-shared Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer ../fuzz/fuzz_mms_decode.c -c -I../src/iec61850/inc -I../src/mms/inc -I../src/common/inc -I../hal/inc -I../src/logging Step #6 - "compile-libfuzzer-introspector-x86_64": ../fuzz/fuzz_mms_decode.c:10:36: warning: passing 'const char *' to parameter of type 'uint8_t *' (aka 'unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | value = MmsValue_decodeMmsData(data, 0, size, &out); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/mms/inc/mms_value.h:1019:33: note: passing argument to parameter 'buffer' here Step #6 - "compile-libfuzzer-introspector-x86_64": 1019 | MmsValue_decodeMmsData(uint8_t* buffer, int bufPos, int bufferLength, int* endBufPos); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fuse-ld=lld -fsanitize=fuzzer fuzz_mms_decode.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_mms_decode ./src/libiec61850.a ./hal/libhal.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:13 : Logging next yaml tile to /src/fuzzerLogFile-0-dQ3RYo7Zg4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzz_decode.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_decode.options Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.17.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.8.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=3b16fc2ce2bfbc00db0e7a02687b7218467809b84097201ed8fd8986bbb10736 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-mplo8ubi/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dQ3RYo7Zg4.data' and '/src/inspector/fuzzerLogFile-0-dQ3RYo7Zg4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dQ3RYo7Zg4.data.yaml' and '/src/inspector/fuzzerLogFile-0-dQ3RYo7Zg4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dQ3RYo7Zg4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dQ3RYo7Zg4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dQ3RYo7Zg4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dQ3RYo7Zg4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.303 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.303 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_mms_decode is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.304 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.316 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dQ3RYo7Zg4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.415 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_mms_decode', 'fuzzer_log_file': 'fuzzerLogFile-0-dQ3RYo7Zg4'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.416 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.578 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.579 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.579 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.579 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.590 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.590 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.610 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dQ3RYo7Zg4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.611 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dQ3RYo7Zg4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.611 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.718 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.725 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.765 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.765 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.766 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.766 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dQ3RYo7Zg4.data with fuzzerLogFile-0-dQ3RYo7Zg4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.766 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.766 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.777 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.779 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.780 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.780 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.780 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.780 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.784 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.784 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.789 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.790 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.790 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.790 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.790 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.790 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.825 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.825 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.825 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.825 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.826 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.827 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.829 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.829 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.830 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250810/linux -- fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.830 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports-by-target/20250810/fuzz_mms_decode/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.832 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.832 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.833 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.843 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dQ3RYo7Zg4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dQ3RYo7Zg4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dQ3RYo7Zg4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.860 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.860 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.860 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.860 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.863 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.863 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.868 INFO html_report - create_all_function_table: Assembled a total of 235 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.868 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.874 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.874 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.874 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.874 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 116 -- : 116 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.874 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:17.874 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.290 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_mms_decode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.290 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (82 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.312 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.312 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.377 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.378 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.379 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.379 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.379 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.408 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.408 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 250 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.408 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 6 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.408 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.408 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.408 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.464 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.464 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.464 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.464 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 250 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.465 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 10 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.465 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.465 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.492 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.492 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.492 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.493 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 250 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.493 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 9 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.493 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.493 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.519 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.519 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.520 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.520 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 250 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.520 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 7 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.520 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.520 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.547 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.547 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.548 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.548 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 250 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.548 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 6 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.548 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.548 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.575 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.575 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.576 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.576 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 250 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.576 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.576 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.576 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.603 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.603 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.604 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.604 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 250 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.604 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.604 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.604 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.636 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.636 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.638 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.638 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 250 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.638 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.638 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.638 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.702 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.702 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.703 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.703 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 250 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.703 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.704 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.704 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['encodeArrayAccessResult', 'MmsValue_printToBuffer', 'MmsValue_update', 'MmsValue_equals', 'MmsVariableSpecification_getMaxEncodedSize', 'MmsValue_getMaxEncodedSize', 'MmsValue_newDefaultValue', 'MmsVariableSpecification_isValueOfType'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.709 INFO html_report - create_all_function_table: Assembled a total of 235 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.712 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.714 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.714 INFO engine_input - analysis_func: Generating input for fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.714 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Memory_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_createEmptyArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newBitString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Asn1PrimitiveValue_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BerInteger_createInt64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newUnsigned Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newOctetString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.714 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: StringUtils_createStringFromBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.715 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.715 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.715 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.715 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.715 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.716 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.717 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.717 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.717 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.717 INFO annotated_cfg - analysis_func: Analysing: fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.794 INFO oss_fuzz - analyse_folder: Found 474 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.794 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:19:18.794 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:18.699 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:18.738 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:18.757 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:18.775 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:18.794 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:18.814 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:18.833 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:23.871 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_goose_subscriber Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:23.871 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:41.296 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:41.439 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:41.439 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:43.350 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:43.359 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_goose_subscriber Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:43.513 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:43.513 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:43.530 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:43.530 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:43.536 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:43.536 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_mms_server_decode_mms_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:43.536 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:43.637 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:43.781 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:43.781 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:45.825 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:45.834 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_mms_server_decode_mms_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:47.191 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:47.192 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:47.218 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:47.218 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:47.226 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:47.226 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pres_userdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:47.226 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:47.333 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:47.474 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:47.474 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:49.143 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:49.151 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pres_userdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:49.196 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:49.197 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:49.214 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:49.214 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:49.219 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:49.219 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:49.219 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:49.319 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:49.455 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:49.455 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.442 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.451 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.484 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.484 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.505 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.506 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.512 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.512 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_acse_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.512 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.620 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.765 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:51.765 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.405 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.412 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_acse_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.452 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.452 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.474 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.475 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.481 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.481 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_mms_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.481 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.586 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.732 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:53.732 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.627 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.636 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_mms_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.708 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.709 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.728 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.729 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.734 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.734 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_mms_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.734 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.838 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.973 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:55.973 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:57.914 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:57.922 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_mms_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:57.972 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:57.972 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:57.991 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:57.991 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:57.996 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.027 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.027 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.088 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.088 INFO data_loader - load_all_profiles: - found 9 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.108 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-dQ3RYo7Zg4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.109 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-dQ3RYo7Zg4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.109 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.113 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dQ3RYo7Zg4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.113 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dQ3RYo7Zg4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.113 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.117 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.117 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.117 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.121 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.122 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.122 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.126 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pres_userdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.126 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pres_userdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.126 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.131 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_acse_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.131 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_acse_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.131 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.230 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.237 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.238 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.246 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.256 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_goose_subscriber.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.257 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_goose_subscriber.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.257 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.270 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.271 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:20:58.271 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:01.778 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:01.781 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:01.799 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:01.841 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:01.843 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:01.848 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:01.867 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:01.895 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:01.911 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:01.930 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:01.943 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:01.944 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:01.944 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:01.961 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:02.007 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:05.505 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:05.576 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.602 INFO analysis - load_data_files: Found 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.602 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.602 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.622 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.625 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.625 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.626 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.626 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.626 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/build/../fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.627 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.631 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.631 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.631 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.631 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.631 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/build/../fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.632 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.636 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.640 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.644 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.648 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.648 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.648 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.652 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.653 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.653 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.655 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.655 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.655 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.655 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.656 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.656 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.658 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.659 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.660 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.660 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.660 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.660 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.661 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.674 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.674 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.675 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.675 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.676 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.676 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.676 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.677 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.677 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.677 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.681 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.681 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.683 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.683 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.683 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.683 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.683 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.685 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.685 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.685 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.689 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.689 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.691 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.691 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.691 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.695 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.695 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.697 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.698 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.698 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.698 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.698 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.698 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.698 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.699 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.699 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.705 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.705 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.705 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.706 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.706 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.706 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.708 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.708 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.708 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.708 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.708 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.708 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.709 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.709 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.712 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.712 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.712 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.712 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.712 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.712 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.712 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.713 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.714 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.714 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.714 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.716 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.716 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.716 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.716 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.717 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.718 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.719 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.719 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.719 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.719 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.720 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.720 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.722 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.722 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.723 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.723 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.733 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.733 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.734 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.735 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.735 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.735 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.740 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.741 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.741 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.743 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.744 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.744 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.748 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:06.748 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:08.184 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:08.185 INFO project_profile - __init__: Creating merged profile of 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:08.185 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:08.185 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:08.188 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:08.706 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.010 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.010 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.018 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.018 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.020 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.032 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.033 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.033 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.035 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.047 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.048 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.048 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.049 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.062 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.063 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.063 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.065 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.065 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.066 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.078 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.079 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.079 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.080 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.092 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.093 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.093 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.098 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.110 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.111 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.111 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.113 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.126 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.127 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.127 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.131 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.143 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.145 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.145 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.180 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.182 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.194 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-dQ3RYo7Zg4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dQ3RYo7Zg4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-dQ3RYo7Zg4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dQ3RYo7Zg4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-dQ3RYo7Zg4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dQ3RYo7Zg4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.586 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.586 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/tls_client_example/tls_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.586 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_61400_25/server_example_61400_25.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.586 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/r_goose_receiver_example/r_goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.586 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_61400_25/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.586 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/sntp_example/sntp_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.586 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example2/client_example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_basic_io/server_example_basic_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_threadless/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_array/client_example_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/sv_publisher/sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/mms_utility/mms_utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_files/file-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_file_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_rcbAsync/client_example_rcbAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_password_auth/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_threadless/server_example_threadless.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_complex_array/server_example_ca.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_no_thread/client_example_no_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_control/client_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_deadband/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_complex_array/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_write_handler/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_reporting/client_example_reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_service_tracking/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_files/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_setting_groups/server_example_sg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/goose_subscriber/goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_logging/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_access_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_basic_io/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_goose/server_example_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_9_2_LE_example/iec61850_9_2_LE_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_access_control/server_example_access_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_goose/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_deadband/server_example_deadband.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/rsv_publisher_example/r_sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_config_file/server_example_config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_files/server_example_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/goose_observer/goose_observer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_dynamic/server_example_dynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_logging/server_example_logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_sv_client_example/sv_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_9_2_LE_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_simple/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_ClientGooseControl/client_example_ClientGooseControl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/src/sampled_values/sv_publisher.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_substitution/server_example_substitution.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.587 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/tls_server_example/tls_server_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.588 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_service_tracking/server_example_service_tracking.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.588 INFO analysis - extract_tests_from_directories: /src/libiec61850/src/sampled_values/sv_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.588 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_substitution/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.588 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/client_example_ClientGooseControlAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.588 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_password_auth/server_example_password_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.588 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example4/client_example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.588 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_log/client_example_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.588 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example5/client_example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.588 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example1/client_example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.588 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_write_handler/server_example_write_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.588 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/rsv_subscriber_example/r_sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.588 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_simple/server_example_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.588 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_control/server_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.588 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_setting_groups/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.588 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/tls_server_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.588 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/goose_publisher/goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.588 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/sv_subscriber/sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.588 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/r_goose_publisher_example/r_goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.654 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250810/linux -- fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.655 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.657 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.705 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.720 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.720 INFO debug_info - create_friendly_debug_types: Have to create for 565 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.735 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/common/string_utilities.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/fuzz/fuzz_mms_decode.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/iso_mms/common/mms_value.c ------- 106 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/common/conversions.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/common/linked_list.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/common/simple_allocator.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/iso_mms/common/mms_type_spec.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/iso_mms/server/mms_access_result.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/asn1/ber_decode.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/asn1/asn1_ber_primitive_value.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/asn1/ber_encoder.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/asn1/ber_integer.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/hal/memory/lib_memory.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.934 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:09.983 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:10.025 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:10.077 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-10 10:21:10.077 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pres_userdata.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pres_userdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_mms_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_mms_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_mms_encode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_mms_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_mms_decode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_mms_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_goose_subscriber.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_goose_subscriber.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_acse_parse.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_acse_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_fuzz_pres_userdata.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_fuzz_mms_server_decode_mms_pdu.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_fuzz_mms_print.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_fuzz_mms_encode.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_fuzz_goose_subscriber.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_fuzz_acse_parse.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_mms_decode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dQ3RYo7Zg4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dQ3RYo7Zg4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dQ3RYo7Zg4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dQ3RYo7Zg4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dQ3RYo7Zg4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dQ3RYo7Zg4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/config/stack_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/beagle_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/beagle_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/beaglebone_leds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/beaglebone_leds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/goose_observer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/goose_observer/goose_observer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/goose_publisher/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/goose_publisher/goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/goose_subscriber/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/goose_subscriber/goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_9_2_LE_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_9_2_LE_example/iec61850_9_2_LE_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_9_2_LE_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_9_2_LE_example/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example1/client_example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example2/client_example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example4/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example4/client_example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example5/client_example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_ClientGooseControl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_ClientGooseControl/client_example_ClientGooseControl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/client_example_ClientGooseControlAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_array/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_array/client_example_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_async/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_control/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_control/client_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_files/file-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_log/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_log/client_example_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_no_thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_no_thread/client_example_no_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_rcbAsync/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_rcbAsync/client_example_rcbAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_reporting/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_reporting/client_example_reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_file_async/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_file_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_sv_client_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_sv_client_example/sv_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/mms_utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/mms_utility/mms_utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/r_goose_publisher_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/r_goose_publisher_example/r_goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/r_goose_receiver_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/r_goose_receiver_example/r_goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/rsv_publisher_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/rsv_publisher_example/r_sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/rsv_subscriber_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/rsv_subscriber_example/r_sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_61400_25/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_61400_25/server_example_61400_25.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_61400_25/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_61400_25/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_access_control/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_access_control/server_example_access_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_access_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_access_control/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_basic_io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_basic_io/server_example_basic_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_basic_io/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_basic_io/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_complex_array/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_complex_array/server_example_ca.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_complex_array/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_complex_array/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_config_file/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_config_file/server_example_config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_control/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_control/server_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_control/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_deadband/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_deadband/server_example_deadband.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_deadband/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_deadband/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_dynamic/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_dynamic/server_example_dynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_files/server_example_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_files/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_files/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_goose/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_goose/server_example_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_goose/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_goose/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_logging/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_logging/server_example_logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_logging/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_logging/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_password_auth/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_password_auth/server_example_password_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_password_auth/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_password_auth/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_service_tracking/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_service_tracking/server_example_service_tracking.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_service_tracking/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_service_tracking/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_setting_groups/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_setting_groups/server_example_sg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_setting_groups/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_setting_groups/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_simple/server_example_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_simple/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_simple/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_substitution/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_substitution/server_example_substitution.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_substitution/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_substitution/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_threadless/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_threadless/server_example_threadless.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_threadless/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_threadless/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_write_handler/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_write_handler/server_example_write_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_write_handler/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_write_handler/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/sntp_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/sntp_example/sntp_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/sv_publisher/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/sv_publisher/sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/sv_subscriber/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/sv_subscriber/sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/tls_client_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/tls_client_example/tls_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/tls_server_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/tls_server_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/tls_server_example/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/tls_server_example/tls_server_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/bsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/bsd/ethernet_bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/linux/ethernet_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/win32/ethernet_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/filesystem/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/filesystem/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/filesystem/linux/file_provider_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/filesystem/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/filesystem/win32/file_provider_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_ethernet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_filesystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_serial.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/lib_memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/platform_endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/tls_ciphers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/tls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/tls_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/memory/lib_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/serial/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/serial/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/serial/linux/serial_port_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/serial/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/serial/win32/serial_port_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/bsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/bsd/socket_bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/linux/socket_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/win32/socket_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/bsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/bsd/thread_bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/linux/thread_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/macos/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/macos/thread_macos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/win32/thread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/time/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/time/unix/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/time/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/time/win32/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/mbedtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/mbedtls/mbedtls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/mbedtls/tls_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/mbedtls3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/mbedtls3/mbedtls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/mbedtls3/tls_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/servicePythonWrapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/eventHandlers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/eventHandlers/commandTermHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/eventHandlers/controlActionHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/eventHandlers/eventHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/eventHandlers/gooseHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/eventHandlers/reportControlBlockHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/buffer_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/byte_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/conversions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/linked_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/mem_alloc_linked_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/simple_allocator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/string_map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/string_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/buffer_chain.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/byte_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/conversions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/libiec61850_common_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/libiec61850_platform_includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/linked_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/map.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/mem_alloc_linked_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/simple_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/sntp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/string_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/string_utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_publisher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_publisher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_receiver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_receiver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_receiver_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_subscriber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/client_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/client_goose_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/client_report.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/client_report_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/client_sv_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/ied_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/common/iec61850_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_cdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_config_file_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_dynamic_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/control.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/iec61850_common_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/ied_connection_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/ied_server_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/mms_goose.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/mms_mapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/mms_mapping_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/mms_sv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/reporting.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/impl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/impl/client_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/impl/ied_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/impl/ied_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/mms_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/mms_mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/mms_sv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/model/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/model/cdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/model/config_file_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/model/dynamic_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/model/model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/logging/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/logging/log_storage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/logging/logging_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/logging/drivers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/logging/drivers/sqlite/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/logging/drivers/sqlite/log_storage_sqlite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/asn1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/asn1/asn1_ber_primitive_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/asn1/ber_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/asn1/ber_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/asn1/ber_integer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/iso_connection_parameters.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/mms_client_connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/mms_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/mms_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/mms_type_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/mms_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/mms_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/acse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/asn1_ber_primitive_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/ber_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/ber_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/ber_integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/cotp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/iso_client_connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/iso_presentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/iso_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/iso_server_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/iso_session.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_client_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_common_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_device_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_named_variable_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_server_connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_server_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_server_libinternal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_value_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_value_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_acse/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_acse/acse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_client/iso_client_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_common/iso_connection_parameters.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_cotp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_cotp/cotp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AccessResult.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AccessResult.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Address.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Address.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccess.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccessSelection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccessSelection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/BIT_STRING.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/BIT_STRING.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/BOOLEAN.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/BOOLEAN.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeRequestPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeRequestPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeResponsePDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeResponsePDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedErrorPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedErrorPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedRequestPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedRequestPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedResponsePdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedResponsePdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DataAccessError.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DataAccessError.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DataSequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DataSequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/FloatingPoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/FloatingPoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GeneralizedTime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GeneralizedTime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/INTEGER.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/INTEGER.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Identifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Identifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/IndexRangeSeq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/IndexRangeSeq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InformationReport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InformationReport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitRequestDetail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitRequestDetail.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitResponseDetail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitResponseDetail.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateErrorPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateErrorPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateRequestPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateRequestPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateResponsePdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateResponsePdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ListOfVariableSeq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ListOfVariableSeq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/MMSString.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/MMSString.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/MmsPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/MmsPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NULL.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NULL.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NativeEnumerated.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NativeEnumerated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NativeInteger.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NativeInteger.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/OCTET_STRING.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/OCTET_STRING.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ObjectClass.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ObjectClass.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ObjectName.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ObjectName.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ParameterSupportOptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ParameterSupportOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ReadRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ReadRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ReadResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ReadResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/RejectPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/RejectPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ScatteredAccessDescription.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ScatteredAccessDescription.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ServiceError.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ServiceError.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ServiceSupportOptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ServiceSupportOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/StructComponent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/StructComponent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/TimeOfDay.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/TimeOfDay.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/TypeSpecification.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/TypeSpecification.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UTF8String.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UTF8String.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedService.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedService.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UtcTime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UtcTime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VariableAccessSpecification.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VariableAccessSpecification.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VariableSpecification.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VariableSpecification.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VisibleString.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VisibleString.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/WriteRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/WriteRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/WriteResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/WriteResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_SEQUENCE_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_SEQUENCE_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_SET_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_SET_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_application.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs_prim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs_prim.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_system.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_length.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_CHOICE.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_CHOICE.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SET_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SET_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_TYPE.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_TYPE.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constraints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/der_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/der_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_get_namelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_get_var_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_identify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_initiate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_journals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_named_variable_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/common/mms_common_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/common/mms_type_spec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/common/mms_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_access_result.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_association_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_device.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_file_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_get_namelist_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_get_var_access_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_identify_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_information_report.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_journal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_journal_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_named_variable_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_named_variable_list_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_read_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_server_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_server_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_status_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_value_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_write_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_presentation/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_presentation/iso_presentation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_server/iso_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_server/iso_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_session/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_session/iso_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/r_session/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/r_session/r_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/r_session/r_session.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/r_session/r_session_crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/r_session/r_session_crypto_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/r_session/r_session_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sampled_values/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sampled_values/sv_publisher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sampled_values/sv_publisher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sampled_values/sv_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sampled_values/sv_subscriber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sntp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sntp/sntp_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/vs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/vs/stdbool.h Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_acse_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_acse_parse.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_goose_subscriber.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_goose_subscriber.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_decode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_encode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pres_userdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pres_userdata.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/config/stack_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/beagle_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/beagle_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/beaglebone_leds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/beaglebone_leds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/goose_observer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/goose_observer/goose_observer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/goose_publisher/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/goose_publisher/goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/goose_subscriber/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/goose_subscriber/goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_9_2_LE_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_9_2_LE_example/iec61850_9_2_LE_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_9_2_LE_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_9_2_LE_example/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example1/client_example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example2/client_example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example4/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example4/client_example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example5/client_example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_ClientGooseControl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_ClientGooseControl/client_example_ClientGooseControl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/client_example_ClientGooseControlAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_array/client_example_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_async/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_control/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_control/client_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_files/file-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_log/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_log/client_example_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_no_thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_no_thread/client_example_no_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_rcbAsync/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_rcbAsync/client_example_rcbAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_reporting/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_reporting/client_example_reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_file_async/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_file_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_sv_client_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_sv_client_example/sv_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/mms_utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/mms_utility/mms_utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/r_goose_publisher_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/r_goose_publisher_example/r_goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/r_goose_receiver_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/r_goose_receiver_example/r_goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/rsv_publisher_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/rsv_publisher_example/r_sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/rsv_subscriber_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/rsv_subscriber_example/r_sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_61400_25/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_61400_25/server_example_61400_25.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_61400_25/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_61400_25/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_access_control/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_access_control/server_example_access_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_access_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_access_control/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_basic_io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_basic_io/server_example_basic_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_basic_io/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_basic_io/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_complex_array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_complex_array/server_example_ca.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_complex_array/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_complex_array/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_config_file/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_config_file/server_example_config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_control/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_control/server_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_control/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_deadband/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_deadband/server_example_deadband.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_deadband/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_deadband/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_dynamic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_dynamic/server_example_dynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_files/server_example_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_files/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_files/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_goose/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_goose/server_example_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_goose/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_goose/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_logging/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_logging/server_example_logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_logging/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_logging/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_password_auth/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_password_auth/server_example_password_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_password_auth/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_password_auth/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_service_tracking/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_service_tracking/server_example_service_tracking.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_service_tracking/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_service_tracking/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_setting_groups/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_setting_groups/server_example_sg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_setting_groups/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_setting_groups/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_simple/server_example_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_simple/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_simple/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_substitution/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_substitution/server_example_substitution.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_substitution/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_substitution/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_threadless/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_threadless/server_example_threadless.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_threadless/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_threadless/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_write_handler/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_write_handler/server_example_write_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_write_handler/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_write_handler/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/sntp_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/sntp_example/sntp_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/sv_publisher/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/sv_publisher/sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/sv_subscriber/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/sv_subscriber/sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/tls_client_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/tls_client_example/tls_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/tls_server_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/tls_server_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/tls_server_example/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/tls_server_example/tls_server_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/bsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/bsd/ethernet_bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/linux/ethernet_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/win32/ethernet_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/filesystem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/filesystem/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/filesystem/linux/file_provider_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/filesystem/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/filesystem/win32/file_provider_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_ethernet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_filesystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_serial.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/lib_memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/platform_endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/tls_ciphers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/tls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/tls_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/memory/lib_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/serial/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/serial/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/serial/linux/serial_port_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/serial/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/serial/win32/serial_port_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/bsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/bsd/socket_bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/linux/socket_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/win32/socket_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/bsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/bsd/thread_bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/linux/thread_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/macos/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/macos/thread_macos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/win32/thread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/time/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/time/unix/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/time/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/time/win32/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/mbedtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/mbedtls/mbedtls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/mbedtls/tls_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/mbedtls3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/mbedtls3/mbedtls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/mbedtls3/tls_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/servicePythonWrapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/eventHandlers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/eventHandlers/commandTermHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/eventHandlers/controlActionHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/eventHandlers/eventHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/eventHandlers/gooseHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/eventHandlers/reportControlBlockHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/buffer_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/byte_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/conversions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/linked_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/mem_alloc_linked_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/simple_allocator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/string_map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/string_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/buffer_chain.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/byte_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/conversions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/libiec61850_common_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/libiec61850_platform_includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/linked_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/mem_alloc_linked_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/simple_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/sntp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/string_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/string_utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_publisher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_publisher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_receiver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_receiver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_receiver_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_subscriber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/client_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/client_goose_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/client_report.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/client_report_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/client_sv_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/ied_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/common/iec61850_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_cdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_config_file_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_dynamic_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/control.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/iec61850_common_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/ied_connection_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/ied_server_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/mms_goose.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/mms_mapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/mms_mapping_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/mms_sv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/reporting.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/impl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/impl/client_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/impl/ied_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/impl/ied_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/mms_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/mms_mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/mms_sv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/model/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/model/cdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/model/config_file_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/model/dynamic_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/model/model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/logging/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/logging/log_storage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/logging/logging_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/logging/drivers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/logging/drivers/sqlite/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/logging/drivers/sqlite/log_storage_sqlite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/asn1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/asn1/asn1_ber_primitive_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/asn1/ber_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/asn1/ber_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/asn1/ber_integer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/iso_connection_parameters.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/mms_client_connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/mms_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/mms_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/mms_type_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/mms_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/mms_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/acse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/asn1_ber_primitive_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/ber_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/ber_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/ber_integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/cotp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/iso_client_connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/iso_presentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/iso_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/iso_server_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/iso_session.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_client_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_common_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_device_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_named_variable_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_server_connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_server_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_server_libinternal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_value_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_value_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_acse/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_acse/acse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_client/iso_client_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_common/iso_connection_parameters.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_cotp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_cotp/cotp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/AccessResult.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/AccessResult.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Address.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Address.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccess.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccessSelection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccessSelection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/BIT_STRING.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/BIT_STRING.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/BOOLEAN.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/BOOLEAN.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeRequestPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeRequestPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeResponsePDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeResponsePDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedErrorPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedErrorPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedRequestPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedRequestPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedResponsePdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedResponsePdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DataAccessError.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DataAccessError.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DataSequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DataSequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/FloatingPoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/FloatingPoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GeneralizedTime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GeneralizedTime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/INTEGER.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/INTEGER.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Identifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Identifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/IndexRangeSeq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/IndexRangeSeq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InformationReport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InformationReport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitRequestDetail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitRequestDetail.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitResponseDetail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitResponseDetail.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateErrorPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateErrorPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateRequestPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateRequestPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateResponsePdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateResponsePdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ListOfVariableSeq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ListOfVariableSeq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/MMSString.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/MMSString.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/MmsPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/MmsPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/NULL.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/NULL.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/NativeEnumerated.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/NativeEnumerated.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/NativeInteger.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/NativeInteger.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/OCTET_STRING.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/OCTET_STRING.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ObjectClass.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ObjectClass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ObjectName.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ObjectName.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ParameterSupportOptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ParameterSupportOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ReadRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ReadRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ReadResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ReadResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/RejectPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/RejectPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ScatteredAccessDescription.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ScatteredAccessDescription.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ServiceError.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ServiceError.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ServiceSupportOptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ServiceSupportOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/StructComponent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/StructComponent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/TimeOfDay.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/TimeOfDay.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/TypeSpecification.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/TypeSpecification.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UTF8String.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UTF8String.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedService.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedService.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UtcTime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UtcTime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/VariableAccessSpecification.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/VariableAccessSpecification.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/VariableSpecification.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/VariableSpecification.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/VisibleString.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/VisibleString.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/WriteRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/WriteRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/WriteResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/WriteResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_SEQUENCE_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_SEQUENCE_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_SET_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_SET_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_application.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs_prim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs_prim.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_system.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_length.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_CHOICE.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_CHOICE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SET_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SET_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_TYPE.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_TYPE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constraints.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/der_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/der_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_get_namelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_get_var_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_identify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_initiate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_journals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_named_variable_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/common/mms_common_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/common/mms_type_spec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/common/mms_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_access_result.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_association_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_device.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_file_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_get_namelist_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_get_var_access_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_identify_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_information_report.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_journal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_journal_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_named_variable_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_named_variable_list_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_read_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_server_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_server_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_status_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_value_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_write_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_presentation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_presentation/iso_presentation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_server/iso_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_server/iso_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_session/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_session/iso_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/r_session/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/r_session/r_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/r_session/r_session.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/r_session/r_session_crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/r_session/r_session_crypto_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/r_session/r_session_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sampled_values/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sampled_values/sv_publisher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sampled_values/sv_publisher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sampled_values/sv_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sampled_values/sv_subscriber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sntp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sntp/sntp_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/vs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/vs/stdbool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 300,423,242 bytes received 22,720 bytes 200,297,308.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 300,266,685 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/1.1k files][ 0.0 B/286.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/1.1k files][ 0.0 B/286.4 MiB] 0% Done / [0/1.1k files][ 0.0 B/286.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/286.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/286.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/286.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/286.4 MiB] 0% Done / [0/1.1k files][ 0.0 B/286.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/286.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/1.1k files][ 56.3 KiB/286.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 7.0 MiB/286.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 7.6 MiB/286.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 7.6 MiB/286.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dQ3RYo7Zg4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 7.6 MiB/286.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 7.6 MiB/286.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 7.6 MiB/286.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 7.6 MiB/286.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 7.6 MiB/286.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_mms_decode_colormap.png [Content-Type=image/png]... Step #8: / [0/1.1k files][ 7.9 MiB/286.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 8.0 MiB/286.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dQ3RYo7Zg4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 8.0 MiB/286.4 MiB] 2% Done / [1/1.1k files][ 8.0 MiB/286.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 8.2 MiB/286.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 8.5 MiB/286.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 9.0 MiB/286.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 9.5 MiB/286.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 10.8 MiB/286.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 11.8 MiB/286.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [1/1.1k files][ 12.6 MiB/286.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [1/1.1k files][ 12.8 MiB/286.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 13.1 MiB/286.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dQ3RYo7Zg4.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 14.4 MiB/286.4 MiB] 5% Done / [2/1.1k files][ 14.9 MiB/286.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/1.1k files][ 15.2 MiB/286.4 MiB] 5% Done / [3/1.1k files][ 15.2 MiB/286.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/1.1k files][ 15.2 MiB/286.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [3/1.1k files][ 15.2 MiB/286.4 MiB] 5% Done / [4/1.1k files][ 15.2 MiB/286.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.1k files][ 15.2 MiB/286.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.1k files][ 16.8 MiB/286.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.1k files][ 18.1 MiB/286.4 MiB] 6% Done / [5/1.1k files][ 18.3 MiB/286.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/1.1k files][ 18.8 MiB/286.4 MiB] 6% Done / [6/1.1k files][ 18.8 MiB/286.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [6/1.1k files][ 18.8 MiB/286.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/1.1k files][ 20.6 MiB/286.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/1.1k files][ 23.5 MiB/286.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dQ3RYo7Zg4.data [Content-Type=application/octet-stream]... Step #8: / [6/1.1k files][ 24.6 MiB/286.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [6/1.1k files][ 24.9 MiB/286.4 MiB] 8% Done / [7/1.1k files][ 25.4 MiB/286.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/1.1k files][ 26.2 MiB/286.4 MiB] 9% Done / [7/1.1k files][ 26.4 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/1.1k files][ 30.6 MiB/286.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/1.1k files][ 30.8 MiB/286.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/1.1k files][ 30.8 MiB/286.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/1.1k files][ 30.8 MiB/286.4 MiB] 10% Done / [7/1.1k files][ 30.8 MiB/286.4 MiB] 10% Done / [8/1.1k files][ 30.8 MiB/286.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [8/1.1k files][ 30.8 MiB/286.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: / [8/1.1k files][ 30.8 MiB/286.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_mms_decode.covreport [Content-Type=application/octet-stream]... Step #8: / [8/1.1k files][ 30.8 MiB/286.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/1.1k files][ 30.8 MiB/286.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [8/1.1k files][ 30.8 MiB/286.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [8/1.1k files][ 30.8 MiB/286.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/1.1k files][ 30.8 MiB/286.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [8/1.1k files][ 30.8 MiB/286.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dQ3RYo7Zg4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [8/1.1k files][ 31.1 MiB/286.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/1.1k files][ 31.3 MiB/286.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/1.1k files][ 32.1 MiB/286.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.1k files][ 32.9 MiB/286.4 MiB] 11% Done / [9/1.1k files][ 32.9 MiB/286.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.1k files][ 32.9 MiB/286.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.1k files][ 33.9 MiB/286.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [9/1.1k files][ 36.0 MiB/286.4 MiB] 12% Done / [10/1.1k files][ 36.2 MiB/286.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.1k files][ 36.7 MiB/286.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [10/1.1k files][ 37.2 MiB/286.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [10/1.1k files][ 37.8 MiB/286.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.1k files][ 38.3 MiB/286.4 MiB] 13% Done / [11/1.1k files][ 38.8 MiB/286.4 MiB] 13% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/1.1k files][ 39.8 MiB/286.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [11/1.1k files][ 40.6 MiB/286.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/1.1k files][ 41.0 MiB/286.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/sampled_values/sv_publisher.c [Content-Type=text/x-csrc]... Step #8: - [11/1.1k files][ 43.1 MiB/286.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/1.1k files][ 48.8 MiB/286.4 MiB] 17% Done - [11/1.1k files][ 48.8 MiB/286.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [11/1.1k files][ 54.6 MiB/286.4 MiB] 19% Done - [12/1.1k files][ 66.0 MiB/286.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [12/1.1k files][ 67.6 MiB/286.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dQ3RYo7Zg4.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/1.1k files][ 68.4 MiB/286.4 MiB] 23% Done - [12/1.1k files][ 68.4 MiB/286.4 MiB] 23% Done - [12/1.1k files][ 68.6 MiB/286.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/memory/lib_memory.c [Content-Type=text/x-csrc]... Step #8: - [12/1.1k files][ 69.4 MiB/286.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [12/1.1k files][ 69.6 MiB/286.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/tls/mbedtls3/tls_mbedtls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/filesystem/win32/file_provider_win32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/tls/mbedtls3/mbedtls_config.h [Content-Type=text/x-chdr]... Step #8: - [12/1.1k files][ 70.8 MiB/286.4 MiB] 24% Done - [12/1.1k files][ 70.8 MiB/286.4 MiB] 24% Done - [12/1.1k files][ 70.8 MiB/286.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/tls/mbedtls/mbedtls_config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/tls/mbedtls/tls_mbedtls.c [Content-Type=text/x-csrc]... Step #8: - [12/1.1k files][ 71.0 MiB/286.4 MiB] 24% Done - [12/1.1k files][ 71.0 MiB/286.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/filesystem/linux/file_provider_linux.c [Content-Type=text/x-csrc]... Step #8: - [12/1.1k files][ 71.0 MiB/286.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/lib_memory.h [Content-Type=text/x-chdr]... Step #8: - [12/1.1k files][ 71.0 MiB/286.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/hal_time.h [Content-Type=text/x-chdr]... Step #8: - [12/1.1k files][ 71.0 MiB/286.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/hal_socket.h [Content-Type=text/x-chdr]... Step #8: - [12/1.1k files][ 72.0 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/tls_ciphers.h [Content-Type=text/x-chdr]... Step #8: - [13/1.1k files][ 72.5 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/hal_filesystem.h [Content-Type=text/x-chdr]... Step #8: - [13/1.1k files][ 72.5 MiB/286.4 MiB] 25% Done - [13/1.1k files][ 72.5 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/hal_ethernet.h [Content-Type=text/x-chdr]... Step #8: - [13/1.1k files][ 73.0 MiB/286.4 MiB] 25% Done - [14/1.1k files][ 74.1 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/tls_socket.h [Content-Type=text/x-chdr]... Step #8: - [14/1.1k files][ 74.6 MiB/286.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/tls_config.h [Content-Type=text/x-chdr]... Step #8: - [14/1.1k files][ 74.6 MiB/286.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/thread/win32/thread_win32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/serial/linux/serial_port_linux.c [Content-Type=text/x-csrc]... Step #8: - [14/1.1k files][ 75.4 MiB/286.4 MiB] 26% Done - [14/1.1k files][ 75.6 MiB/286.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/socket/win32/socket_win32.c [Content-Type=text/x-csrc]... Step #8: - [14/1.1k files][ 75.6 MiB/286.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/ethernet/win32/ethernet_win32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/ethernet/bsd/ethernet_bsd.c [Content-Type=text/x-csrc]... Step #8: - [14/1.1k files][ 76.4 MiB/286.4 MiB] 26% Done - [14/1.1k files][ 76.4 MiB/286.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/socket/linux/socket_linux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/hal_base.h [Content-Type=text/x-chdr]... Step #8: - [14/1.1k files][ 76.4 MiB/286.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/ethernet/linux/ethernet_linux.c [Content-Type=text/x-csrc]... Step #8: - [14/1.1k files][ 76.4 MiB/286.4 MiB] 26% Done - [14/1.1k files][ 76.4 MiB/286.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/time/unix/time.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/sampled_values/sv_subscriber.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/sampled_values/sv_subscriber.c [Content-Type=text/x-csrc]... Step #8: - [14/1.1k files][ 76.4 MiB/286.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/platform_endian.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/time/win32/time.c [Content-Type=text/x-csrc]... Step #8: - [15/1.1k files][ 76.4 MiB/286.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/r_session/r_session_crypto_mbedtls.c [Content-Type=text/x-csrc]... Step #8: - [15/1.1k files][ 76.4 MiB/286.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/thread/macos/thread_macos.c [Content-Type=text/x-csrc]... Step #8: - [15/1.1k files][ 76.4 MiB/286.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/serial/win32/serial_port_win32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/hal_thread.h [Content-Type=text/x-chdr]... Step #8: - [15/1.1k files][ 76.4 MiB/286.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/hal_serial.h [Content-Type=text/x-chdr]... Step #8: - [15/1.1k files][ 76.4 MiB/286.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/r_session/r_session_internal.h [Content-Type=text/x-chdr]... Step #8: - [15/1.1k files][ 76.5 MiB/286.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/r_session/r_session.h [Content-Type=text/x-chdr]... Step #8: - [15/1.1k files][ 76.8 MiB/286.4 MiB] 26% Done - [15/1.1k files][ 76.8 MiB/286.4 MiB] 26% Done - [15/1.1k files][ 76.8 MiB/286.4 MiB] 26% Done - [15/1.1k files][ 76.8 MiB/286.4 MiB] 26% Done - [15/1.1k files][ 76.9 MiB/286.4 MiB] 26% Done - [16/1.1k files][ 76.9 MiB/286.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/r_session/r_session_crypto.h [Content-Type=text/x-chdr]... Step #8: - [16/1.1k files][ 76.9 MiB/286.4 MiB] 26% Done - [16/1.1k files][ 76.9 MiB/286.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc/iec61850_config_file_parser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/r_session/r_session.c [Content-Type=text/x-csrc]... Step #8: - [16/1.1k files][ 76.9 MiB/286.4 MiB] 26% Done - [16/1.1k files][ 76.9 MiB/286.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc/iec61850_cdc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc/iec61850_client.h [Content-Type=text/x-chdr]... Step #8: - [16/1.1k files][ 76.9 MiB/286.4 MiB] 26% Done - [16/1.1k files][ 76.9 MiB/286.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc/iec61850_model.h [Content-Type=text/x-chdr]... Step #8: - [16/1.1k files][ 76.9 MiB/286.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc/iec61850_common.h [Content-Type=text/x-chdr]... Step #8: - [16/1.1k files][ 76.9 MiB/286.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc/iec61850_dynamic_model.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc/iec61850_server.h [Content-Type=text/x-chdr]... Step #8: - [16/1.1k files][ 77.4 MiB/286.4 MiB] 27% Done - [16/1.1k files][ 77.4 MiB/286.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/common/iec61850_common.c [Content-Type=text/x-csrc]... Step #8: - [16/1.1k files][ 78.2 MiB/286.4 MiB] 27% Done - [17/1.1k files][ 78.7 MiB/286.4 MiB] 27% Done - [18/1.1k files][ 79.0 MiB/286.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc_private/logging.h [Content-Type=text/x-chdr]... Step #8: - [18/1.1k files][ 79.2 MiB/286.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc_private/ied_connection_private.h [Content-Type=text/x-chdr]... Step #8: - [18/1.1k files][ 79.5 MiB/286.4 MiB] 27% Done - [19/1.1k files][ 80.3 MiB/286.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc_private/ied_server_private.h [Content-Type=text/x-chdr]... Step #8: - [19/1.1k files][ 80.8 MiB/286.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc_private/mms_mapping.h [Content-Type=text/x-chdr]... Step #8: - [19/1.1k files][ 81.1 MiB/286.4 MiB] 28% Done - [20/1.1k files][ 81.8 MiB/286.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc_private/iec61850_common_internal.h [Content-Type=text/x-chdr]... Step #8: - [20/1.1k files][ 82.6 MiB/286.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc_private/mms_goose.h [Content-Type=text/x-chdr]... Step #8: - [20/1.1k files][ 82.9 MiB/286.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc_private/reporting.h [Content-Type=text/x-chdr]... Step #8: - [20/1.1k files][ 83.1 MiB/286.4 MiB] 29% Done - [21/1.1k files][ 83.1 MiB/286.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc_private/control.h [Content-Type=text/x-chdr]... Step #8: - [22/1.1k files][ 83.9 MiB/286.4 MiB] 29% Done - [22/1.1k files][ 84.2 MiB/286.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc_private/mms_sv.h [Content-Type=text/x-chdr]... Step #8: - [22/1.1k files][ 84.2 MiB/286.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc_private/mms_mapping_internal.h [Content-Type=text/x-chdr]... Step #8: - [22/1.1k files][ 84.2 MiB/286.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/impl/client_connection.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/impl/ied_server.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/mms_mapping/logging.c [Content-Type=text/x-csrc]... Step #8: - [22/1.1k files][ 84.2 MiB/286.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/model/model.c [Content-Type=text/x-csrc]... Step #8: - [22/1.1k files][ 84.2 MiB/286.4 MiB] 29% Done - [22/1.1k files][ 84.2 MiB/286.4 MiB] 29% Done - [22/1.1k files][ 84.5 MiB/286.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/impl/ied_server_config.c [Content-Type=text/x-csrc]... Step #8: - [22/1.1k files][ 85.0 MiB/286.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/mms_mapping/mms_sv.c [Content-Type=text/x-csrc]... Step #8: - [22/1.1k files][ 85.0 MiB/286.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/mms_mapping/mms_goose.c [Content-Type=text/x-csrc]... Step #8: - [22/1.1k files][ 85.2 MiB/286.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/mms_mapping/mms_mapping.c [Content-Type=text/x-csrc]... Step #8: - [22/1.1k files][ 85.5 MiB/286.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/model/dynamic_model.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/mms_mapping/control.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/mms_mapping/reporting.c [Content-Type=text/x-csrc]... Step #8: - [22/1.1k files][ 85.8 MiB/286.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/client/client_sv_control.c [Content-Type=text/x-csrc]... Step #8: - [22/1.1k files][ 85.8 MiB/286.4 MiB] 29% Done - [22/1.1k files][ 85.8 MiB/286.4 MiB] 29% Done - [22/1.1k files][ 85.8 MiB/286.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/model/cdc.c [Content-Type=text/x-csrc]... Step #8: - [22/1.1k files][ 86.3 MiB/286.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/client/client_goose_control.c [Content-Type=text/x-csrc]... Step #8: - [22/1.1k files][ 86.8 MiB/286.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/model/config_file_parser.c [Content-Type=text/x-csrc]... Step #8: - [22/1.1k files][ 87.0 MiB/286.4 MiB] 30% Done - [23/1.1k files][ 87.3 MiB/286.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/client/client_control.c [Content-Type=text/x-csrc]... Step #8: - [23/1.1k files][ 87.3 MiB/286.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/client/client_report_control.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/client/client_report.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/goose/goose_receiver.c [Content-Type=text/x-csrc]... Step #8: - [24/1.1k files][ 88.3 MiB/286.4 MiB] 30% Done - [24/1.1k files][ 88.3 MiB/286.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/thread/bsd/thread_bsd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/thread/linux/thread_linux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/client/ied_connection.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/sampled_values/sv_publisher.h [Content-Type=text/x-chdr]... Step #8: - [24/1.1k files][ 89.0 MiB/286.4 MiB] 31% Done - [24/1.1k files][ 89.3 MiB/286.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/socket/bsd/socket_bsd.c [Content-Type=text/x-csrc]... Step #8: - [24/1.1k files][ 89.6 MiB/286.4 MiB] 31% Done - [25/1.1k files][ 90.1 MiB/286.4 MiB] 31% Done - [25/1.1k files][ 90.1 MiB/286.4 MiB] 31% Done - [25/1.1k files][ 90.1 MiB/286.4 MiB] 31% Done - [26/1.1k files][ 90.3 MiB/286.4 MiB] 31% Done - [26/1.1k files][ 90.3 MiB/286.4 MiB] 31% Done - [26/1.1k files][ 90.3 MiB/286.4 MiB] 31% Done - [27/1.1k files][ 90.3 MiB/286.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/goose/goose_publisher.h [Content-Type=text/x-chdr]... Step #8: - [27/1.1k files][ 91.0 MiB/286.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/goose/goose_subscriber.h [Content-Type=text/x-chdr]... Step #8: - [27/1.1k files][ 93.8 MiB/286.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/goose/goose_publisher.c [Content-Type=text/x-csrc]... Step #8: - [27/1.1k files][ 94.0 MiB/286.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/goose/goose_receiver_internal.h [Content-Type=text/x-chdr]... Step #8: - [27/1.1k files][ 94.3 MiB/286.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/goose/goose_subscriber.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/goose/goose_receiver.h [Content-Type=text/x-chdr]... Step #8: - [27/1.1k files][ 95.8 MiB/286.4 MiB] 33% Done - [27/1.1k files][ 95.8 MiB/286.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/logging/log_storage.c [Content-Type=text/x-csrc]... Step #8: - [27/1.1k files][ 96.6 MiB/286.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/logging/logging_api.h [Content-Type=text/x-chdr]... Step #8: - [27/1.1k files][ 98.1 MiB/286.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/logging/drivers/sqlite/log_storage_sqlite.c [Content-Type=text/x-csrc]... Step #8: - [27/1.1k files][ 98.1 MiB/286.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/vs/stdbool.h [Content-Type=text/x-chdr]... Step #8: - [27/1.1k files][ 98.1 MiB/286.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/buffer_chain.c [Content-Type=text/x-csrc]... Step #8: - [27/1.1k files][ 98.1 MiB/286.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/linked_list.c [Content-Type=text/x-csrc]... Step #8: - [27/1.1k files][ 98.1 MiB/286.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/byte_buffer.c [Content-Type=text/x-csrc]... Step #8: - [27/1.1k files][ 98.8 MiB/286.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/string_map.c [Content-Type=text/x-csrc]... Step #8: - [27/1.1k files][ 98.8 MiB/286.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/string_utilities.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/mem_alloc_linked_list.c [Content-Type=text/x-csrc]... Step #8: - [27/1.1k files][100.1 MiB/286.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/simple_allocator.c [Content-Type=text/x-csrc]... Step #8: - [28/1.1k files][100.4 MiB/286.4 MiB] 35% Done - [28/1.1k files][100.4 MiB/286.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/map.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/conversions.c [Content-Type=text/x-csrc]... Step #8: - [28/1.1k files][100.9 MiB/286.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/byte_buffer.h [Content-Type=text/x-chdr]... Step #8: - [28/1.1k files][101.2 MiB/286.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/libiec61850_platform_includes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/mem_alloc_linked_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/linked_list.h [Content-Type=text/x-chdr]... Step #8: - [29/1.1k files][101.7 MiB/286.4 MiB] 35% Done - [29/1.1k files][101.7 MiB/286.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/map.h [Content-Type=text/x-chdr]... Step #8: - [29/1.1k files][102.0 MiB/286.4 MiB] 35% Done - [29/1.1k files][102.2 MiB/286.4 MiB] 35% Done - [29/1.1k files][102.7 MiB/286.4 MiB] 35% Done - [29/1.1k files][103.0 MiB/286.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/simple_allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/conversions.h [Content-Type=text/x-chdr]... Step #8: - [29/1.1k files][103.5 MiB/286.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/sntp_client.h [Content-Type=text/x-chdr]... Step #8: - [29/1.1k files][104.0 MiB/286.4 MiB] 36% Done - [29/1.1k files][104.5 MiB/286.4 MiB] 36% Done - [29/1.1k files][105.0 MiB/286.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/string_map.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/libiec61850_common_api.h [Content-Type=text/x-chdr]... Step #8: - [30/1.1k files][106.1 MiB/286.4 MiB] 37% Done - [31/1.1k files][106.1 MiB/286.4 MiB] 37% Done - [31/1.1k files][106.4 MiB/286.4 MiB] 37% Done - [31/1.1k files][106.4 MiB/286.4 MiB] 37% Done - [32/1.1k files][107.1 MiB/286.4 MiB] 37% Done - [33/1.1k files][107.1 MiB/286.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/buffer_chain.h [Content-Type=text/x-chdr]... Step #8: - [33/1.1k files][109.5 MiB/286.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc/mms_value.h [Content-Type=text/x-chdr]... Step #8: - [33/1.1k files][109.5 MiB/286.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc/mms_server.h [Content-Type=text/x-chdr]... Step #8: - [34/1.1k files][109.5 MiB/286.4 MiB] 38% Done - [34/1.1k files][109.5 MiB/286.4 MiB] 38% Done - [35/1.1k files][110.5 MiB/286.4 MiB] 38% Done - [36/1.1k files][110.8 MiB/286.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc/mms_types.h [Content-Type=text/x-chdr]... Step #8: - [36/1.1k files][111.3 MiB/286.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/string_utilities.h [Content-Type=text/x-chdr]... Step #8: - [36/1.1k files][112.3 MiB/286.4 MiB] 39% Done - [37/1.1k files][112.3 MiB/286.4 MiB] 39% Done - [38/1.1k files][113.1 MiB/286.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc/iso_connection_parameters.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc/mms_type_spec.h [Content-Type=text/x-chdr]... Step #8: - [38/1.1k files][114.4 MiB/286.4 MiB] 39% Done - [38/1.1k files][114.4 MiB/286.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc/mms_client_connection.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc/mms_common.h [Content-Type=text/x-chdr]... Step #8: - [38/1.1k files][116.0 MiB/286.4 MiB] 40% Done - [38/1.1k files][116.8 MiB/286.4 MiB] 40% Done - [39/1.1k files][116.8 MiB/286.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_session/iso_session.c [Content-Type=text/x-csrc]... Step #8: - [39/1.1k files][117.9 MiB/286.4 MiB] 41% Done - [40/1.1k files][117.9 MiB/286.4 MiB] 41% Done - [41/1.1k files][117.9 MiB/286.4 MiB] 41% Done - [42/1.1k files][117.9 MiB/286.4 MiB] 41% Done - [43/1.1k files][117.9 MiB/286.4 MiB] 41% Done - [44/1.1k files][117.9 MiB/286.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_length.c [Content-Type=text/x-csrc]... Step #8: - [44/1.1k files][118.1 MiB/286.4 MiB] 41% Done - [45/1.1k files][118.1 MiB/286.4 MiB] 41% Done - [46/1.1k files][118.1 MiB/286.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/INTEGER.h [Content-Type=text/x-chdr]... Step #8: - [46/1.1k files][118.1 MiB/286.4 MiB] 41% Done - [47/1.1k files][118.1 MiB/286.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned32.c [Content-Type=text/x-csrc]... Step #8: - [48/1.1k files][118.1 MiB/286.4 MiB] 41% Done - [48/1.1k files][118.1 MiB/286.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_client/iso_client_connection.c [Content-Type=text/x-csrc]... Step #8: - [49/1.1k files][118.1 MiB/286.4 MiB] 41% Done - [49/1.1k files][118.1 MiB/286.4 MiB] 41% Done - [50/1.1k files][118.1 MiB/286.4 MiB] 41% Done - [51/1.1k files][118.1 MiB/286.4 MiB] 41% Done - [52/1.1k files][118.1 MiB/286.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SET_OF.h [Content-Type=text/x-chdr]... Step #8: - [53/1.1k files][118.3 MiB/286.4 MiB] 41% Done - [53/1.1k files][118.3 MiB/286.4 MiB] 41% Done - [54/1.1k files][118.6 MiB/286.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceResponse.c [Content-Type=text/x-csrc]... Step #8: \ \ [55/1.1k files][119.4 MiB/286.4 MiB] 41% Done \ [56/1.1k files][119.4 MiB/286.4 MiB] 41% Done \ [56/1.1k files][119.6 MiB/286.4 MiB] 41% Done \ [57/1.1k files][119.6 MiB/286.4 MiB] 41% Done \ [58/1.1k files][121.2 MiB/286.4 MiB] 42% Done \ [59/1.1k files][121.4 MiB/286.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListResponse.h [Content-Type=text/x-chdr]... Step #8: \ [60/1.1k files][121.7 MiB/286.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_decoder.h [Content-Type=text/x-chdr]... Step #8: \ [60/1.1k files][123.3 MiB/286.4 MiB] 43% Done \ [61/1.1k files][123.3 MiB/286.4 MiB] 43% Done \ [62/1.1k files][123.5 MiB/286.4 MiB] 43% Done \ [63/1.1k files][124.3 MiB/286.4 MiB] 43% Done \ [64/1.1k files][124.3 MiB/286.4 MiB] 43% Done \ [64/1.1k files][124.3 MiB/286.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/AccessResult.c [Content-Type=text/x-csrc]... Step #8: \ [65/1.1k files][124.8 MiB/286.4 MiB] 43% Done \ [66/1.1k files][125.7 MiB/286.4 MiB] 43% Done \ [67/1.1k files][126.0 MiB/286.4 MiB] 43% Done \ [68/1.1k files][126.5 MiB/286.4 MiB] 44% Done \ [69/1.1k files][126.5 MiB/286.4 MiB] 44% Done \ [70/1.1k files][126.5 MiB/286.4 MiB] 44% Done \ [70/1.1k files][127.3 MiB/286.4 MiB] 44% Done \ [71/1.1k files][127.8 MiB/286.4 MiB] 44% Done \ [72/1.1k files][128.3 MiB/286.4 MiB] 44% Done \ [73/1.1k files][128.3 MiB/286.4 MiB] 44% Done \ [74/1.1k files][128.6 MiB/286.4 MiB] 44% Done \ [75/1.1k files][129.3 MiB/286.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer16.h [Content-Type=text/x-chdr]... Step #8: \ [76/1.1k files][129.3 MiB/286.4 MiB] 45% Done \ [77/1.1k files][129.9 MiB/286.4 MiB] 45% Done \ [78/1.1k files][130.5 MiB/286.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateResponsePdu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListResponse.c [Content-Type=text/x-csrc]... Step #8: \ [79/1.1k files][131.5 MiB/286.4 MiB] 45% Done \ [80/1.1k files][131.8 MiB/286.4 MiB] 46% Done \ [81/1.1k files][131.8 MiB/286.4 MiB] 46% Done \ [81/1.1k files][132.8 MiB/286.4 MiB] 46% Done \ [81/1.1k files][133.3 MiB/286.4 MiB] 46% Done \ [81/1.1k files][133.3 MiB/286.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs_prim.h [Content-Type=text/x-chdr]... Step #8: \ [81/1.1k files][134.1 MiB/286.4 MiB] 46% Done \ [82/1.1k files][134.4 MiB/286.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedRequestPdu.h [Content-Type=text/x-chdr]... Step #8: \ [82/1.1k files][134.4 MiB/286.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitResponseDetail.h [Content-Type=text/x-chdr]... Step #8: \ [82/1.1k files][134.4 MiB/286.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/RejectPDU.h [Content-Type=text/x-chdr]... Step #8: \ [82/1.1k files][134.4 MiB/286.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GeneralizedTime.h [Content-Type=text/x-chdr]... Step #8: \ [82/1.1k files][134.4 MiB/286.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListResponse.c [Content-Type=text/x-csrc]... Step #8: \ [82/1.1k files][134.4 MiB/286.4 MiB] 46% Done \ [82/1.1k files][134.4 MiB/286.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/NativeInteger.h [Content-Type=text/x-chdr]... Step #8: \ [82/1.1k files][134.9 MiB/286.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/constraints.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_encoder.c [Content-Type=text/x-csrc]... Step #8: \ [82/1.1k files][135.4 MiB/286.4 MiB] 47% Done \ [82/1.1k files][135.4 MiB/286.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/DataSequence.c [Content-Type=text/x-csrc]... Step #8: \ [82/1.1k files][135.7 MiB/286.4 MiB] 47% Done \ [83/1.1k files][136.2 MiB/286.4 MiB] 47% Done \ [84/1.1k files][136.2 MiB/286.4 MiB] 47% Done \ [85/1.1k files][136.5 MiB/286.4 MiB] 47% Done \ [86/1.1k files][136.7 MiB/286.4 MiB] 47% Done \ [87/1.1k files][136.7 MiB/286.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/VariableAccessSpecification.c [Content-Type=text/x-csrc]... Step #8: \ [88/1.1k files][138.1 MiB/286.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_decoder.c [Content-Type=text/x-csrc]... Step #8: \ [88/1.1k files][138.6 MiB/286.4 MiB] 48% Done \ [89/1.1k files][138.6 MiB/286.4 MiB] 48% Done \ [90/1.1k files][138.9 MiB/286.4 MiB] 48% Done \ [91/1.1k files][139.1 MiB/286.4 MiB] 48% Done \ [92/1.1k files][139.2 MiB/286.4 MiB] 48% Done \ [92/1.1k files][139.2 MiB/286.4 MiB] 48% Done \ [93/1.1k files][139.9 MiB/286.4 MiB] 48% Done \ [94/1.1k files][140.5 MiB/286.4 MiB] 49% Done \ [95/1.1k files][141.5 MiB/286.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeRequestPDU.c [Content-Type=text/x-csrc]... Step #8: \ [96/1.1k files][142.4 MiB/286.4 MiB] 49% Done \ [97/1.1k files][142.6 MiB/286.4 MiB] 49% Done \ [98/1.1k files][142.6 MiB/286.4 MiB] 49% Done \ [99/1.1k files][142.6 MiB/286.4 MiB] 49% Done \ [99/1.1k files][142.6 MiB/286.4 MiB] 49% Done \ [100/1.1k files][142.6 MiB/286.4 MiB] 49% Done \ [101/1.1k files][142.6 MiB/286.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_application.h [Content-Type=text/x-chdr]... Step #8: \ [101/1.1k files][144.5 MiB/286.4 MiB] 50% Done \ [102/1.1k files][144.6 MiB/286.4 MiB] 50% Done \ [103/1.1k files][144.6 MiB/286.4 MiB] 50% Done \ [104/1.1k files][145.0 MiB/286.4 MiB] 50% Done \ [105/1.1k files][145.0 MiB/286.4 MiB] 50% Done \ [106/1.1k files][145.0 MiB/286.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/WriteResponse.h [Content-Type=text/x-chdr]... Step #8: \ [107/1.1k files][145.0 MiB/286.4 MiB] 50% Done \ [107/1.1k files][145.1 MiB/286.4 MiB] 50% Done \ [108/1.1k files][145.1 MiB/286.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/MmsPdu.h [Content-Type=text/x-chdr]... Step #8: \ [108/1.1k files][145.1 MiB/286.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Identifier.c [Content-Type=text/x-csrc]... Step #8: \ [109/1.1k files][145.1 MiB/286.4 MiB] 50% Done \ [110/1.1k files][145.1 MiB/286.4 MiB] 50% Done \ [110/1.1k files][145.1 MiB/286.4 MiB] 50% Done \ [111/1.1k files][145.1 MiB/286.4 MiB] 50% Done \ [112/1.1k files][145.1 MiB/286.4 MiB] 50% Done \ [113/1.1k files][145.1 MiB/286.4 MiB] 50% Done \ [114/1.1k files][145.1 MiB/286.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ReadRequest.c [Content-Type=text/x-csrc]... Step #8: \ [114/1.1k files][145.1 MiB/286.4 MiB] 50% Done \ [115/1.1k files][145.1 MiB/286.4 MiB] 50% Done \ [116/1.1k files][145.1 MiB/286.4 MiB] 50% Done \ [117/1.1k files][145.1 MiB/286.4 MiB] 50% Done \ [118/1.1k files][145.1 MiB/286.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs.h [Content-Type=text/x-chdr]... Step #8: \ [118/1.1k files][145.1 MiB/286.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/VariableSpecification.h [Content-Type=text/x-chdr]... Step #8: \ [118/1.1k files][145.1 MiB/286.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ObjectClass.h [Content-Type=text/x-chdr]... Step #8: \ [118/1.1k files][145.9 MiB/286.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListRequest.c [Content-Type=text/x-csrc]... Step #8: \ [118/1.1k files][146.2 MiB/286.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ServiceSupportOptions.c [Content-Type=text/x-csrc]... Step #8: \ [118/1.1k files][147.2 MiB/286.4 MiB] 51% Done \ [119/1.1k files][147.8 MiB/286.4 MiB] 51% Done \ [120/1.1k files][147.8 MiB/286.4 MiB] 51% Done \ [121/1.1k files][147.8 MiB/286.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SET_OF.c [Content-Type=text/x-csrc]... Step #8: \ [122/1.1k files][147.8 MiB/286.4 MiB] 51% Done \ [123/1.1k files][147.8 MiB/286.4 MiB] 51% Done \ [124/1.1k files][147.8 MiB/286.4 MiB] 51% Done \ [125/1.1k files][147.8 MiB/286.4 MiB] 51% Done \ [126/1.1k files][147.8 MiB/286.4 MiB] 51% Done \ [127/1.1k files][147.8 MiB/286.4 MiB] 51% Done \ [128/1.1k files][147.8 MiB/286.4 MiB] 51% Done \ [128/1.1k files][148.0 MiB/286.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.h [Content-Type=text/x-chdr]... Step #8: \ [128/1.1k files][151.1 MiB/286.4 MiB] 52% Done \ [129/1.1k files][153.6 MiB/286.4 MiB] 53% Done \ [130/1.1k files][153.6 MiB/286.4 MiB] 53% Done \ [131/1.1k files][153.6 MiB/286.4 MiB] 53% Done \ [132/1.1k files][153.6 MiB/286.4 MiB] 53% Done \ [133/1.1k files][153.6 MiB/286.4 MiB] 53% Done \ [134/1.1k files][153.6 MiB/286.4 MiB] 53% Done \ [135/1.1k files][153.6 MiB/286.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/BOOLEAN.c [Content-Type=text/x-csrc]... Step #8: \ [136/1.1k files][153.6 MiB/286.4 MiB] 53% Done \ [137/1.1k files][153.6 MiB/286.4 MiB] 53% Done \ [138/1.1k files][153.6 MiB/286.4 MiB] 53% Done \ [139/1.1k files][153.6 MiB/286.4 MiB] 53% Done \ [139/1.1k files][153.9 MiB/286.4 MiB] 53% Done \ [140/1.1k files][154.7 MiB/286.4 MiB] 54% Done \ [141/1.1k files][154.7 MiB/286.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.c [Content-Type=text/x-csrc]... Step #8: \ [142/1.1k files][155.4 MiB/286.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_support.h [Content-Type=text/x-chdr]... Step #8: \ [142/1.1k files][155.9 MiB/286.4 MiB] 54% Done \ [143/1.1k files][155.9 MiB/286.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/WriteResponse.c [Content-Type=text/x-csrc]... Step #8: \ [143/1.1k files][155.9 MiB/286.4 MiB] 54% Done \ [144/1.1k files][155.9 MiB/286.4 MiB] 54% Done \ [144/1.1k files][155.9 MiB/286.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/TimeOfDay.h [Content-Type=text/x-chdr]... Step #8: \ [144/1.1k files][155.9 MiB/286.4 MiB] 54% Done \ [145/1.1k files][156.0 MiB/286.4 MiB] 54% Done \ [146/1.1k files][156.0 MiB/286.4 MiB] 54% Done \ [147/1.1k files][156.0 MiB/286.4 MiB] 54% Done \ [148/1.1k files][156.0 MiB/286.4 MiB] 54% Done \ [149/1.1k files][156.0 MiB/286.4 MiB] 54% Done \ [150/1.1k files][156.0 MiB/286.4 MiB] 54% Done \ [151/1.1k files][156.0 MiB/286.4 MiB] 54% Done \ [152/1.1k files][156.0 MiB/286.4 MiB] 54% Done \ [153/1.1k files][156.0 MiB/286.4 MiB] 54% Done \ [154/1.1k files][156.0 MiB/286.4 MiB] 54% Done \ [155/1.1k files][156.0 MiB/286.4 MiB] 54% Done \ [156/1.1k files][156.0 MiB/286.4 MiB] 54% Done \ [157/1.1k files][156.0 MiB/286.4 MiB] 54% Done \ [158/1.1k files][156.0 MiB/286.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/BIT_STRING.c [Content-Type=text/x-csrc]... Step #8: \ [158/1.1k files][156.0 MiB/286.4 MiB] 54% Done \ [159/1.1k files][156.0 MiB/286.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/DataAccessError.c [Content-Type=text/x-csrc]... Step #8: \ [159/1.1k files][156.0 MiB/286.4 MiB] 54% Done \ [160/1.1k files][156.0 MiB/286.4 MiB] 54% Done \ [161/1.1k files][156.0 MiB/286.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Data.h [Content-Type=text/x-chdr]... Step #8: \ [161/1.1k files][156.0 MiB/286.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned8.h [Content-Type=text/x-chdr]... Step #8: \ [161/1.1k files][156.0 MiB/286.4 MiB] 54% Done \ [162/1.1k files][156.3 MiB/286.4 MiB] 54% Done \ [163/1.1k files][156.5 MiB/286.4 MiB] 54% Done \ [164/1.1k files][157.6 MiB/286.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceRequest.h [Content-Type=text/x-chdr]... Step #8: \ [165/1.1k files][157.8 MiB/286.4 MiB] 55% Done \ [165/1.1k files][157.8 MiB/286.4 MiB] 55% Done \ [166/1.1k files][160.7 MiB/286.4 MiB] 56% Done \ [167/1.1k files][161.2 MiB/286.4 MiB] 56% Done \ [168/1.1k files][161.2 MiB/286.4 MiB] 56% Done \ [169/1.1k files][161.2 MiB/286.4 MiB] 56% Done \ [170/1.1k files][162.2 MiB/286.4 MiB] 56% Done | | [171/1.1k files][163.3 MiB/286.4 MiB] 57% Done | [172/1.1k files][163.6 MiB/286.4 MiB] 57% Done | [173/1.1k files][164.2 MiB/286.4 MiB] 57% Done | [174/1.1k files][164.4 MiB/286.4 MiB] 57% Done | [175/1.1k files][164.7 MiB/286.4 MiB] 57% Done | [176/1.1k files][164.9 MiB/286.4 MiB] 57% Done | [177/1.1k files][165.2 MiB/286.4 MiB] 57% Done | [178/1.1k files][166.2 MiB/286.4 MiB] 58% Done | [179/1.1k files][166.2 MiB/286.4 MiB] 58% Done | [180/1.1k files][166.2 MiB/286.4 MiB] 58% Done | [181/1.1k files][166.2 MiB/286.4 MiB] 58% Done | [182/1.1k files][166.2 MiB/286.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_SET_OF.c [Content-Type=text/x-csrc]... Step #8: | [182/1.1k files][166.2 MiB/286.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ServiceError.h [Content-Type=text/x-chdr]... Step #8: | [182/1.1k files][166.4 MiB/286.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/FloatingPoint.h [Content-Type=text/x-chdr]... Step #8: | [182/1.1k files][166.4 MiB/286.4 MiB] 58% Done | [183/1.1k files][166.4 MiB/286.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned16.h [Content-Type=text/x-chdr]... Step #8: | [183/1.1k files][166.4 MiB/286.4 MiB] 58% Done | [184/1.1k files][166.4 MiB/286.4 MiB] 58% Done | [185/1.1k files][166.4 MiB/286.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitRequestDetail.h [Content-Type=text/x-chdr]... Step #8: | [185/1.1k files][166.4 MiB/286.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedService.h [Content-Type=text/x-chdr]... Step #8: | [185/1.1k files][166.4 MiB/286.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/BOOLEAN.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/FloatingPoint.c [Content-Type=text/x-csrc]... Step #8: | [185/1.1k files][166.4 MiB/286.4 MiB] 58% Done | [185/1.1k files][166.4 MiB/286.4 MiB] 58% Done | [186/1.1k files][166.4 MiB/286.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/constraints.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ServiceError.c [Content-Type=text/x-csrc]... Step #8: | [186/1.1k files][166.4 MiB/286.4 MiB] 58% Done | [186/1.1k files][166.4 MiB/286.4 MiB] 58% Done | [187/1.1k files][166.4 MiB/286.4 MiB] 58% Done | [188/1.1k files][166.4 MiB/286.4 MiB] 58% Done | [189/1.1k files][167.7 MiB/286.4 MiB] 58% Done | [190/1.1k files][169.5 MiB/286.4 MiB] 59% Done | [191/1.1k files][172.6 MiB/286.4 MiB] 60% Done | [192/1.1k files][174.2 MiB/286.4 MiB] 60% Done | [193/1.1k files][174.7 MiB/286.4 MiB] 61% Done | [194/1.1k files][175.5 MiB/286.4 MiB] 61% Done | [195/1.1k files][175.5 MiB/286.4 MiB] 61% Done | [196/1.1k files][176.8 MiB/286.4 MiB] 61% Done | [197/1.1k files][177.0 MiB/286.4 MiB] 61% Done | [198/1.1k files][178.4 MiB/286.4 MiB] 62% Done | [199/1.1k files][179.5 MiB/286.4 MiB] 62% Done | [200/1.1k files][182.0 MiB/286.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/BIT_STRING.h [Content-Type=text/x-chdr]... Step #8: | [201/1.1k files][185.8 MiB/286.4 MiB] 64% Done | [202/1.1k files][187.1 MiB/286.4 MiB] 65% Done | [202/1.1k files][187.4 MiB/286.4 MiB] 65% Done | [203/1.1k files][187.4 MiB/286.4 MiB] 65% Done | [204/1.1k files][188.2 MiB/286.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE.h [Content-Type=text/x-chdr]... Step #8: | [205/1.1k files][188.4 MiB/286.4 MiB] 65% Done | [205/1.1k files][188.7 MiB/286.4 MiB] 65% Done | [206/1.1k files][188.7 MiB/286.4 MiB] 65% Done | [207/1.1k files][188.7 MiB/286.4 MiB] 65% Done | [208/1.1k files][188.7 MiB/286.4 MiB] 65% Done | [209/1.1k files][188.7 MiB/286.4 MiB] 65% Done | [210/1.1k files][188.7 MiB/286.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/AccessResult.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/OCTET_STRING.c [Content-Type=text/x-csrc]... Step #8: | [210/1.1k files][188.7 MiB/286.4 MiB] 65% Done | [210/1.1k files][188.7 MiB/286.4 MiB] 65% Done | [211/1.1k files][188.8 MiB/286.4 MiB] 65% Done | [212/1.1k files][188.8 MiB/286.4 MiB] 65% Done | [213/1.1k files][188.8 MiB/286.4 MiB] 65% Done | [214/1.1k files][188.8 MiB/286.4 MiB] 65% Done | [215/1.1k files][188.8 MiB/286.4 MiB] 65% Done | [216/1.1k files][188.8 MiB/286.4 MiB] 65% Done | [217/1.1k files][188.8 MiB/286.4 MiB] 65% Done | [218/1.1k files][188.8 MiB/286.4 MiB] 65% Done | [219/1.1k files][188.9 MiB/286.4 MiB] 65% Done | [220/1.1k files][188.9 MiB/286.4 MiB] 65% Done | [221/1.1k files][188.9 MiB/286.4 MiB] 65% Done | [222/1.1k files][188.9 MiB/286.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/VisibleString.h [Content-Type=text/x-chdr]... Step #8: | [222/1.1k files][188.9 MiB/286.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeRequestPDU.h [Content-Type=text/x-chdr]... Step #8: | [222/1.1k files][188.9 MiB/286.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/MmsPdu.c [Content-Type=text/x-csrc]... Step #8: | [222/1.1k files][188.9 MiB/286.4 MiB] 65% Done | [223/1.1k files][188.9 MiB/286.4 MiB] 65% Done | [224/1.1k files][188.9 MiB/286.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_CHOICE.h [Content-Type=text/x-chdr]... Step #8: | [224/1.1k files][189.1 MiB/286.4 MiB] 66% Done | [225/1.1k files][190.2 MiB/286.4 MiB] 66% Done | [226/1.1k files][190.2 MiB/286.4 MiB] 66% Done | [227/1.1k files][192.0 MiB/286.4 MiB] 67% Done | [228/1.1k files][193.3 MiB/286.4 MiB] 67% Done | [229/1.1k files][194.3 MiB/286.4 MiB] 67% Done | [230/1.1k files][195.1 MiB/286.4 MiB] 68% Done | [231/1.1k files][195.9 MiB/286.4 MiB] 68% Done | [232/1.1k files][196.3 MiB/286.4 MiB] 68% Done | [233/1.1k files][196.3 MiB/286.4 MiB] 68% Done | [234/1.1k files][196.3 MiB/286.4 MiB] 68% Done | [235/1.1k files][196.3 MiB/286.4 MiB] 68% Done | [236/1.1k files][196.3 MiB/286.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/MMSString.c [Content-Type=text/x-csrc]... Step #8: | [236/1.1k files][196.3 MiB/286.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/VariableSpecification.c [Content-Type=text/x-csrc]... Step #8: | [236/1.1k files][196.3 MiB/286.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/StructComponent.c [Content-Type=text/x-csrc]... Step #8: | [236/1.1k files][196.3 MiB/286.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE_OF.c [Content-Type=text/x-csrc]... Step #8: | [236/1.1k files][196.3 MiB/286.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned16.c [Content-Type=text/x-csrc]... Step #8: | [236/1.1k files][196.3 MiB/286.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ParameterSupportOptions.c [Content-Type=text/x-csrc]... Step #8: | [236/1.1k files][196.3 MiB/286.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE_OF.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ObjectClass.c [Content-Type=text/x-csrc]... Step #8: | [236/1.1k files][196.3 MiB/286.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListResponse.h [Content-Type=text/x-chdr]... Step #8: | [236/1.1k files][196.3 MiB/286.4 MiB] 68% Done | [236/1.1k files][196.3 MiB/286.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateResponsePdu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedPDU.h [Content-Type=text/x-chdr]... Step #8: | [236/1.1k files][196.3 MiB/286.4 MiB] 68% Done | [236/1.1k files][196.3 MiB/286.4 MiB] 68% Done | [237/1.1k files][196.3 MiB/286.4 MiB] 68% Done | [238/1.1k files][196.3 MiB/286.4 MiB] 68% Done | [239/1.1k files][196.3 MiB/286.4 MiB] 68% Done | [240/1.1k files][196.3 MiB/286.4 MiB] 68% Done | [241/1.1k files][196.3 MiB/286.4 MiB] 68% Done | [242/1.1k files][196.3 MiB/286.4 MiB] 68% Done | [243/1.1k files][196.3 MiB/286.4 MiB] 68% Done | [244/1.1k files][196.3 MiB/286.4 MiB] 68% Done | [245/1.1k files][196.3 MiB/286.4 MiB] 68% Done | [246/1.1k files][196.3 MiB/286.4 MiB] 68% Done | [247/1.1k files][196.3 MiB/286.4 MiB] 68% Done | [248/1.1k files][196.3 MiB/286.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_support.h [Content-Type=text/x-chdr]... Step #8: | [249/1.1k files][196.9 MiB/286.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_decoder.h [Content-Type=text/x-chdr]... Step #8: | [249/1.1k files][197.4 MiB/286.4 MiB] 68% Done | [249/1.1k files][197.6 MiB/286.4 MiB] 69% Done / / [250/1.1k files][205.7 MiB/286.4 MiB] 71% Done / [251/1.1k files][205.9 MiB/286.4 MiB] 71% Done / [252/1.1k files][206.7 MiB/286.4 MiB] 72% Done / [253/1.1k files][206.7 MiB/286.4 MiB] 72% Done / [254/1.1k files][206.7 MiB/286.4 MiB] 72% Done / [255/1.1k files][206.7 MiB/286.4 MiB] 72% Done / [256/1.1k files][206.7 MiB/286.4 MiB] 72% Done / [257/1.1k files][206.7 MiB/286.4 MiB] 72% Done / [258/1.1k files][206.7 MiB/286.4 MiB] 72% Done / [259/1.1k files][206.7 MiB/286.4 MiB] 72% Done / [260/1.1k files][206.7 MiB/286.4 MiB] 72% Done / [261/1.1k files][206.7 MiB/286.4 MiB] 72% Done / [262/1.1k files][206.7 MiB/286.4 MiB] 72% Done / [263/1.1k files][206.7 MiB/286.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_encoder.h [Content-Type=text/x-chdr]... Step #8: / [263/1.1k files][206.7 MiB/286.4 MiB] 72% Done / [264/1.1k files][206.7 MiB/286.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ServiceSupportOptions.h [Content-Type=text/x-chdr]... Step #8: / [264/1.1k files][206.7 MiB/286.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/INTEGER.c [Content-Type=text/x-csrc]... Step #8: / [264/1.1k files][206.7 MiB/286.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/IndexRangeSeq.c [Content-Type=text/x-csrc]... Step #8: / [264/1.1k files][206.7 MiB/286.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer8.h [Content-Type=text/x-chdr]... Step #8: / [264/1.1k files][206.7 MiB/286.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_SEQUENCE_OF.h [Content-Type=text/x-chdr]... Step #8: / [264/1.1k files][206.7 MiB/286.4 MiB] 72% Done / [265/1.1k files][206.7 MiB/286.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccess.c [Content-Type=text/x-csrc]... Step #8: / [265/1.1k files][206.7 MiB/286.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ReadResponse.h [Content-Type=text/x-chdr]... Step #8: / [265/1.1k files][206.8 MiB/286.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/NativeInteger.c [Content-Type=text/x-csrc]... Step #8: / [266/1.1k files][206.8 MiB/286.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer16.c [Content-Type=text/x-csrc]... Step #8: / [266/1.1k files][206.8 MiB/286.4 MiB] 72% Done / [266/1.1k files][206.8 MiB/286.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_CHOICE.c [Content-Type=text/x-csrc]... Step #8: / [266/1.1k files][206.8 MiB/286.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedRequestPdu.c [Content-Type=text/x-csrc]... Step #8: / [266/1.1k files][206.8 MiB/286.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/WriteRequest.h [Content-Type=text/x-chdr]... Step #8: / [266/1.1k files][206.8 MiB/286.4 MiB] 72% Done / [267/1.1k files][206.8 MiB/286.4 MiB] 72% Done / [268/1.1k files][206.9 MiB/286.4 MiB] 72% Done / [269/1.1k files][206.9 MiB/286.4 MiB] 72% Done / [270/1.1k files][206.9 MiB/286.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateRequestPdu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_internal.h [Content-Type=text/x-chdr]... Step #8: / [270/1.1k files][209.5 MiB/286.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitRequestDetail.c [Content-Type=text/x-csrc]... Step #8: / [270/1.1k files][209.7 MiB/286.4 MiB] 73% Done / [270/1.1k files][210.3 MiB/286.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/DataSequence.h [Content-Type=text/x-chdr]... Step #8: / [270/1.1k files][211.3 MiB/286.4 MiB] 73% Done / [271/1.1k files][211.3 MiB/286.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/NativeEnumerated.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedResponsePdu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeResponsePDU.h [Content-Type=text/x-chdr]... Step #8: / [271/1.1k files][212.3 MiB/286.4 MiB] 74% Done / [271/1.1k files][212.3 MiB/286.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.h [Content-Type=text/x-chdr]... Step #8: / [271/1.1k files][212.6 MiB/286.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned32.h [Content-Type=text/x-chdr]... Step #8: / [271/1.1k files][212.8 MiB/286.4 MiB] 74% Done / [271/1.1k files][213.4 MiB/286.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ScatteredAccessDescription.h [Content-Type=text/x-chdr]... Step #8: / [271/1.1k files][213.9 MiB/286.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/IndexRangeSeq.h [Content-Type=text/x-chdr]... Step #8: / [271/1.1k files][214.1 MiB/286.4 MiB] 74% Done / [272/1.1k files][214.6 MiB/286.4 MiB] 74% Done / [273/1.1k files][214.6 MiB/286.4 MiB] 74% Done / [274/1.1k files][215.7 MiB/286.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/UTF8String.c [Content-Type=text/x-csrc]... Step #8: / [274/1.1k files][215.9 MiB/286.4 MiB] 75% Done / [275/1.1k files][216.2 MiB/286.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.c [Content-Type=text/x-csrc]... Step #8: / [275/1.1k files][216.7 MiB/286.4 MiB] 75% Done / [276/1.1k files][217.2 MiB/286.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs_prim.c [Content-Type=text/x-csrc]... Step #8: / [276/1.1k files][218.3 MiB/286.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/OCTET_STRING.h [Content-Type=text/x-chdr]... Step #8: / [276/1.1k files][218.5 MiB/286.4 MiB] 76% Done / [277/1.1k files][219.6 MiB/286.4 MiB] 76% Done / [278/1.1k files][220.6 MiB/286.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/MMSString.h [Content-Type=text/x-chdr]... Step #8: / [279/1.1k files][220.8 MiB/286.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_system.h [Content-Type=text/x-chdr]... Step #8: / [279/1.1k files][221.1 MiB/286.4 MiB] 77% Done / [280/1.1k files][221.4 MiB/286.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceRequest.c [Content-Type=text/x-csrc]... Step #8: / [281/1.1k files][221.6 MiB/286.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/InformationReport.h [Content-Type=text/x-chdr]... Step #8: / [281/1.1k files][222.1 MiB/286.4 MiB] 77% Done / [282/1.1k files][222.1 MiB/286.4 MiB] 77% Done / [282/1.1k files][222.6 MiB/286.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ScatteredAccessDescription.c [Content-Type=text/x-csrc]... Step #8: / [283/1.1k files][223.4 MiB/286.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListRequest.c [Content-Type=text/x-csrc]... Step #8: / [284/1.1k files][223.4 MiB/286.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeResponsePDU.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.c [Content-Type=text/x-csrc]... Step #8: / [285/1.1k files][224.2 MiB/286.4 MiB] 78% Done / [286/1.1k files][224.2 MiB/286.4 MiB] 78% Done / [286/1.1k files][224.2 MiB/286.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ReadRequest.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/TypeSpecification.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Identifier.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateErrorPdu.c [Content-Type=text/x-csrc]... Step #8: / [287/1.1k files][226.6 MiB/286.4 MiB] 79% Done / [287/1.1k files][227.1 MiB/286.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_TYPE.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/UtcTime.h [Content-Type=text/x-chdr]... Step #8: / [287/1.1k files][228.2 MiB/286.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GeneralizedTime.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ObjectName.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.h [Content-Type=text/x-chdr]... Step #8: / [287/1.1k files][228.7 MiB/286.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.c [Content-Type=text/x-csrc]... Step #8: / [287/1.1k files][228.7 MiB/286.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/TypeSpecification.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedErrorPDU.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_support.c [Content-Type=text/x-csrc]... Step #8: / [287/1.1k files][229.3 MiB/286.4 MiB] 80% Done / [287/1.1k files][229.6 MiB/286.4 MiB] 80% Done / [287/1.1k files][229.8 MiB/286.4 MiB] 80% Done / [287/1.1k files][229.8 MiB/286.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_tag.c [Content-Type=text/x-csrc]... Step #8: / [287/1.1k files][230.3 MiB/286.4 MiB] 80% Done / [287/1.1k files][230.6 MiB/286.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_tag.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_decoder.c [Content-Type=text/x-csrc]... Step #8: / [287/1.1k files][231.1 MiB/286.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Address.c [Content-Type=text/x-csrc]... Step #8: / [287/1.1k files][231.1 MiB/286.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.c [Content-Type=text/x-csrc]... Step #8: / [287/1.1k files][231.4 MiB/286.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/DataAccessError.h [Content-Type=text/x-chdr]... Step #8: / [287/1.1k files][231.9 MiB/286.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccess.h [Content-Type=text/x-chdr]... Step #8: / [287/1.1k files][231.9 MiB/286.4 MiB] 80% Done / [287/1.1k files][231.9 MiB/286.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer32.h [Content-Type=text/x-chdr]... Step #8: / [287/1.1k files][231.9 MiB/286.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.c [Content-Type=text/x-csrc]... Step #8: / [287/1.1k files][231.9 MiB/286.4 MiB] 80% Done / [287/1.1k files][231.9 MiB/286.4 MiB] 80% Done / [288/1.1k files][231.9 MiB/286.4 MiB] 80% Done / [289/1.1k files][231.9 MiB/286.4 MiB] 80% Done / [289/1.1k files][231.9 MiB/286.4 MiB] 80% Done / [289/1.1k files][231.9 MiB/286.4 MiB] 80% Done / [289/1.1k files][231.9 MiB/286.4 MiB] 80% Done / [289/1.1k files][232.0 MiB/286.4 MiB] 80% Done / [289/1.1k files][232.0 MiB/286.4 MiB] 80% Done / [289/1.1k files][232.0 MiB/286.4 MiB] 80% Done / [290/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [290/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [290/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [291/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [292/1.1k files][232.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/NULL.c [Content-Type=text/x-csrc]... Step #8: / [293/1.1k files][232.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Data.c [Content-Type=text/x-csrc]... Step #8: / [294/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [295/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [296/1.1k files][232.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ReadResponse.c [Content-Type=text/x-csrc]... Step #8: / [297/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [298/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [299/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [299/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [300/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [300/1.1k files][232.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_support.c [Content-Type=text/x-csrc]... Step #8: / [300/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [301/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [302/1.1k files][232.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_SET_OF.h [Content-Type=text/x-chdr]... Step #8: / [303/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [304/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [305/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [305/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [306/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [306/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [307/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [308/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [309/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [310/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [311/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [312/1.1k files][232.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedPDU.c [Content-Type=text/x-csrc]... Step #8: / [312/1.1k files][232.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccessSelection.c [Content-Type=text/x-csrc]... Step #8: / [313/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [313/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [314/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [315/1.1k files][232.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccessSelection.h [Content-Type=text/x-chdr]... Step #8: / [316/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [317/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [317/1.1k files][232.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/TimeOfDay.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_TYPE.h [Content-Type=text/x-chdr]... Step #8: / [318/1.1k files][232.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/VisibleString.c [Content-Type=text/x-csrc]... Step #8: / [318/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [319/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [319/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [320/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [320/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [321/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [322/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [323/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [324/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [325/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [326/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/NativeEnumerated.h [Content-Type=text/x-chdr]... Step #8: / [327/1.1k files][232.1 MiB/286.4 MiB] 81% Done / [327/1.1k files][232.1 MiB/286.4 MiB] 81% Done / [328/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedService.c [Content-Type=text/x-csrc]... Step #8: / [328/1.1k files][232.1 MiB/286.4 MiB] 81% Done / [329/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedErrorPDU.h [Content-Type=text/x-chdr]... Step #8: / [330/1.1k files][232.1 MiB/286.4 MiB] 81% Done / [330/1.1k files][232.1 MiB/286.4 MiB] 81% Done / [331/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ListOfVariableSeq.c [Content-Type=text/x-csrc]... Step #8: / [331/1.1k files][232.1 MiB/286.4 MiB] 81% Done / [332/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Address.h [Content-Type=text/x-chdr]... Step #8: / [333/1.1k files][232.1 MiB/286.4 MiB] 81% Done / [333/1.1k files][232.1 MiB/286.4 MiB] 81% Done / [334/1.1k files][232.1 MiB/286.4 MiB] 81% Done / [335/1.1k files][232.1 MiB/286.4 MiB] 81% Done / [336/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_length.h [Content-Type=text/x-chdr]... Step #8: / [336/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE.c [Content-Type=text/x-csrc]... Step #8: / [336/1.1k files][232.1 MiB/286.4 MiB] 81% Done / [337/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer32.c [Content-Type=text/x-csrc]... Step #8: / [337/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/der_encoder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/StructComponent.h [Content-Type=text/x-chdr]... Step #8: / [337/1.1k files][232.1 MiB/286.4 MiB] 81% Done / [337/1.1k files][232.1 MiB/286.4 MiB] 81% Done / [338/1.1k files][232.1 MiB/286.4 MiB] 81% Done / [339/1.1k files][232.1 MiB/286.4 MiB] 81% Done / [340/1.1k files][232.1 MiB/286.4 MiB] 81% Done / [341/1.1k files][232.1 MiB/286.4 MiB] 81% Done / [342/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/NULL.h [Content-Type=text/x-chdr]... Step #8: / [342/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/UtcTime.c [Content-Type=text/x-csrc]... Step #8: / [343/1.1k files][232.1 MiB/286.4 MiB] 81% Done / [343/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateRequestPdu.c [Content-Type=text/x-csrc]... Step #8: / [343/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitResponseDetail.c [Content-Type=text/x-csrc]... Step #8: / [343/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/VariableAccessSpecification.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListRequest.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_SEQUENCE_OF.c [Content-Type=text/x-csrc]... Step #8: / [343/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/RejectPDU.c [Content-Type=text/x-csrc]... Step #8: / [344/1.1k files][232.1 MiB/286.4 MiB] 81% Done / [344/1.1k files][232.1 MiB/286.4 MiB] 81% Done / [344/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/InformationReport.c [Content-Type=text/x-csrc]... Step #8: / [344/1.1k files][232.1 MiB/286.4 MiB] 81% Done / [344/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/UTF8String.h [Content-Type=text/x-chdr]... Step #8: / [344/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ListOfVariableSeq.h [Content-Type=text/x-chdr]... Step #8: / [344/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceResponse.h [Content-Type=text/x-chdr]... Step #8: / [344/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedResponsePdu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/WriteRequest.c [Content-Type=text/x-csrc]... Step #8: / [344/1.1k files][232.1 MiB/286.4 MiB] 81% Done / [344/1.1k files][232.1 MiB/286.4 MiB] 81% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.h [Content-Type=text/x-chdr]... Step #8: - [345/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [346/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [346/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListRequest.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/der_encoder.h [Content-Type=text/x-chdr]... Step #8: - [346/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [346/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer8.c [Content-Type=text/x-csrc]... Step #8: - [346/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ObjectName.h [Content-Type=text/x-chdr]... Step #8: - [346/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ParameterSupportOptions.h [Content-Type=text/x-chdr]... Step #8: - [346/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [347/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [348/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateErrorPdu.h [Content-Type=text/x-chdr]... Step #8: - [348/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [349/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_decoder.h [Content-Type=text/x-chdr]... Step #8: - [349/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_decoder.c [Content-Type=text/x-csrc]... Step #8: - [349/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.h [Content-Type=text/x-chdr]... Step #8: - [349/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_encoder.c [Content-Type=text/x-csrc]... Step #8: - [349/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [350/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_encoder.h [Content-Type=text/x-chdr]... Step #8: - [350/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/common/mms_common_msg.c [Content-Type=text/x-csrc]... Step #8: - [350/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/common/mms_type_spec.c [Content-Type=text/x-csrc]... Step #8: - [350/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/common/mms_value.c [Content-Type=text/x-csrc]... Step #8: - [350/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [351/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [352/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [353/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [354/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [355/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [356/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [357/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_information_report.c [Content-Type=text/x-csrc]... Step #8: - [358/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [358/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_named_variable_list_service.c [Content-Type=text/x-csrc]... Step #8: - [358/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_access_result.c [Content-Type=text/x-csrc]... Step #8: - [358/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_file_service.c [Content-Type=text/x-csrc]... Step #8: - [358/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_association_service.c [Content-Type=text/x-csrc]... Step #8: - [358/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_named_variable_list.c [Content-Type=text/x-csrc]... Step #8: - [358/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_get_var_access_service.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_journal_service.c [Content-Type=text/x-csrc]... Step #8: - [358/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [358/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_journal.c [Content-Type=text/x-csrc]... Step #8: - [358/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [359/1.1k files][232.3 MiB/286.4 MiB] 81% Done - [360/1.1k files][232.3 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_get_namelist_service.c [Content-Type=text/x-csrc]... Step #8: - [361/1.1k files][232.4 MiB/286.4 MiB] 81% Done - [361/1.1k files][232.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_write_service.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_server.c [Content-Type=text/x-csrc]... Step #8: - [361/1.1k files][232.4 MiB/286.4 MiB] 81% Done - [362/1.1k files][232.4 MiB/286.4 MiB] 81% Done - [363/1.1k files][232.4 MiB/286.4 MiB] 81% Done - [363/1.1k files][232.4 MiB/286.4 MiB] 81% Done - [364/1.1k files][232.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_status_service.c [Content-Type=text/x-csrc]... Step #8: - [365/1.1k files][232.4 MiB/286.4 MiB] 81% Done - [365/1.1k files][232.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_server_connection.c [Content-Type=text/x-csrc]... Step #8: - [366/1.1k files][232.4 MiB/286.4 MiB] 81% Done - [367/1.1k files][232.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_server_common.c [Content-Type=text/x-csrc]... Step #8: - [367/1.1k files][232.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_device.c [Content-Type=text/x-csrc]... Step #8: - [367/1.1k files][232.4 MiB/286.4 MiB] 81% Done - [367/1.1k files][232.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_identify_service.c [Content-Type=text/x-csrc]... Step #8: - [367/1.1k files][232.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_domain.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_read_service.c [Content-Type=text/x-csrc]... Step #8: - [367/1.1k files][232.4 MiB/286.4 MiB] 81% Done - [367/1.1k files][232.4 MiB/286.4 MiB] 81% Done - [368/1.1k files][232.4 MiB/286.4 MiB] 81% Done - [369/1.1k files][232.4 MiB/286.4 MiB] 81% Done - [370/1.1k files][232.4 MiB/286.4 MiB] 81% Done - [371/1.1k files][232.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_status.c [Content-Type=text/x-csrc]... Step #8: - [371/1.1k files][232.4 MiB/286.4 MiB] 81% Done - [372/1.1k files][232.4 MiB/286.4 MiB] 81% Done - [373/1.1k files][232.4 MiB/286.4 MiB] 81% Done - [374/1.1k files][232.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_connection.c [Content-Type=text/x-csrc]... Step #8: - [374/1.1k files][232.4 MiB/286.4 MiB] 81% Done - [375/1.1k files][232.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_value_cache.c [Content-Type=text/x-csrc]... Step #8: - [375/1.1k files][232.5 MiB/286.4 MiB] 81% Done - [376/1.1k files][232.5 MiB/286.4 MiB] 81% Done - [377/1.1k files][232.5 MiB/286.4 MiB] 81% Done - [378/1.1k files][232.5 MiB/286.4 MiB] 81% Done - [379/1.1k files][232.5 MiB/286.4 MiB] 81% Done - [380/1.1k files][232.5 MiB/286.4 MiB] 81% Done - [381/1.1k files][232.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_write.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_get_namelist.c [Content-Type=text/x-csrc]... Step #8: - [382/1.1k files][232.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_journals.c [Content-Type=text/x-csrc]... Step #8: - [382/1.1k files][232.5 MiB/286.4 MiB] 81% Done - [382/1.1k files][232.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_get_var_access.c [Content-Type=text/x-csrc]... Step #8: - [382/1.1k files][232.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_files.c [Content-Type=text/x-csrc]... Step #8: - [383/1.1k files][232.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_common.c [Content-Type=text/x-csrc]... Step #8: - [383/1.1k files][232.6 MiB/286.4 MiB] 81% Done - [384/1.1k files][232.6 MiB/286.4 MiB] 81% Done - [385/1.1k files][232.6 MiB/286.4 MiB] 81% Done - [385/1.1k files][232.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_named_variable_list.c [Content-Type=text/x-csrc]... Step #8: - [385/1.1k files][232.6 MiB/286.4 MiB] 81% Done - [386/1.1k files][232.6 MiB/286.4 MiB] 81% Done - [386/1.1k files][232.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_initiate.c [Content-Type=text/x-csrc]... Step #8: - [387/1.1k files][232.6 MiB/286.4 MiB] 81% Done - [388/1.1k files][232.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_identify.c [Content-Type=text/x-csrc]... Step #8: - [389/1.1k files][232.7 MiB/286.4 MiB] 81% Done - [389/1.1k files][232.8 MiB/286.4 MiB] 81% Done - [389/1.1k files][232.8 MiB/286.4 MiB] 81% Done - [390/1.1k files][232.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_read.c [Content-Type=text/x-csrc]... Step #8: - [391/1.1k files][232.8 MiB/286.4 MiB] 81% Done - [391/1.1k files][232.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_acse/acse.c [Content-Type=text/x-csrc]... Step #8: - [392/1.1k files][232.8 MiB/286.4 MiB] 81% Done - [392/1.1k files][232.8 MiB/286.4 MiB] 81% Done - [393/1.1k files][232.8 MiB/286.4 MiB] 81% Done - [394/1.1k files][232.9 MiB/286.4 MiB] 81% Done - [395/1.1k files][232.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/mms_client_internal.h [Content-Type=text/x-chdr]... Step #8: - [396/1.1k files][232.9 MiB/286.4 MiB] 81% Done - [397/1.1k files][232.9 MiB/286.4 MiB] 81% Done - [397/1.1k files][232.9 MiB/286.4 MiB] 81% Done - [398/1.1k files][232.9 MiB/286.4 MiB] 81% Done - [399/1.1k files][232.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/ber_integer.h [Content-Type=text/x-chdr]... Step #8: - [399/1.1k files][232.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/mms_server_internal.h [Content-Type=text/x-chdr]... Step #8: - [400/1.1k files][232.9 MiB/286.4 MiB] 81% Done - [400/1.1k files][232.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/iso_server_private.h [Content-Type=text/x-chdr]... Step #8: - [400/1.1k files][232.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/iso_server.h [Content-Type=text/x-chdr]... Step #8: - [400/1.1k files][232.9 MiB/286.4 MiB] 81% Done - [401/1.1k files][232.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/mms_value_cache.h [Content-Type=text/x-chdr]... Step #8: - [401/1.1k files][232.9 MiB/286.4 MiB] 81% Done - [402/1.1k files][232.9 MiB/286.4 MiB] 81% Done - [403/1.1k files][232.9 MiB/286.4 MiB] 81% Done - [404/1.1k files][232.9 MiB/286.4 MiB] 81% Done - [405/1.1k files][232.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/mms_device_model.h [Content-Type=text/x-chdr]... Step #8: - [405/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [406/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [407/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [408/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [409/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/iso_session.h [Content-Type=text/x-chdr]... Step #8: - [409/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [410/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [411/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [412/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [413/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [414/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [415/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [416/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [417/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [418/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/cotp.h [Content-Type=text/x-chdr]... Step #8: - [418/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/mms_common_internal.h [Content-Type=text/x-chdr]... Step #8: - [418/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [419/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [420/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/asn1_ber_primitive_value.h [Content-Type=text/x-chdr]... Step #8: - [420/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/acse.h [Content-Type=text/x-chdr]... Step #8: - [420/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/mms_named_variable_list.h [Content-Type=text/x-chdr]... Step #8: - [420/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/mms_value_internal.h [Content-Type=text/x-chdr]... Step #8: - [420/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/iso_client_connection.h [Content-Type=text/x-chdr]... Step #8: - [420/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/ber_decode.h [Content-Type=text/x-chdr]... Step #8: - [420/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/mms_server_connection.h [Content-Type=text/x-chdr]... Step #8: - [420/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [421/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/ber_encoder.h [Content-Type=text/x-chdr]... Step #8: - [421/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/iso_presentation.h [Content-Type=text/x-chdr]... Step #8: - [421/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_common/iso_connection_parameters.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/mms_server_libinternal.h [Content-Type=text/x-chdr]... Step #8: - [421/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [421/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_cotp/cotp.c [Content-Type=text/x-csrc]... Step #8: - [421/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [422/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/asn1/ber_decode.c [Content-Type=text/x-csrc]... Step #8: - [422/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/asn1/ber_integer.c [Content-Type=text/x-csrc]... Step #8: - [422/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [423/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/asn1/asn1_ber_primitive_value.c [Content-Type=text/x-csrc]... Step #8: - [424/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [424/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/asn1/ber_encoder.c [Content-Type=text/x-csrc]... Step #8: - [424/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [425/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [426/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_presentation/iso_presentation.c [Content-Type=text/x-csrc]... Step #8: - [426/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_server/iso_connection.c [Content-Type=text/x-csrc]... Step #8: - [426/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_server/iso_server.c [Content-Type=text/x-csrc]... Step #8: - [426/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/sntp/sntp_client.c [Content-Type=text/x-csrc]... Step #8: - [426/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/demos/beaglebone/beagle_demo.c [Content-Type=text/x-csrc]... Step #8: - [426/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [427/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_basic_io/server_example_basic_io.c [Content-Type=text/x-csrc]... Step #8: - [427/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/demos/beaglebone/beaglebone_leds.c [Content-Type=text/x-csrc]... Step #8: - [428/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [428/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/demos/beaglebone/static_model.c [Content-Type=text/x-csrc]... Step #8: - [428/1.1k files][233.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/demos/beaglebone/beagle_client.c [Content-Type=text/x-csrc]... Step #8: - [428/1.1k files][233.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/demos/beaglebone/beaglebone_leds.h [Content-Type=text/x-chdr]... Step #8: - [428/1.1k files][233.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/pyiec61850/servicePythonWrapper.hpp [Content-Type=text/x-c++hdr]... Step #8: - [428/1.1k files][233.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/config/stack_config.h [Content-Type=text/x-chdr]... Step #8: - [428/1.1k files][233.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/pyiec61850/eventHandlers/controlActionHandler.hpp [Content-Type=text/x-c++hdr]... Step #8: - [428/1.1k files][233.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/pyiec61850/eventHandlers/reportControlBlockHandler.hpp [Content-Type=text/x-c++hdr]... Step #8: - [428/1.1k files][233.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/pyiec61850/eventHandlers/eventHandler.hpp [Content-Type=text/x-c++hdr]... Step #8: - [428/1.1k files][233.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/pyiec61850/eventHandlers/gooseHandler.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/pyiec61850/eventHandlers/commandTermHandler.hpp [Content-Type=text/x-c++hdr]... Step #8: - [428/1.1k files][233.1 MiB/286.4 MiB] 81% Done - [428/1.1k files][233.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/demos/beaglebone/static_model.h [Content-Type=text/x-chdr]... Step #8: - [429/1.1k files][233.1 MiB/286.4 MiB] 81% Done - [429/1.1k files][233.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/fuzz/fuzz_pres_userdata.c [Content-Type=text/x-csrc]... Step #8: - [429/1.1k files][233.1 MiB/286.4 MiB] 81% Done - [429/1.1k files][233.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/fuzz/fuzz_acse_parse.c [Content-Type=text/x-csrc]... Step #8: - [429/1.1k files][233.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/fuzz/fuzz_mms_decode.c [Content-Type=text/x-csrc]... Step #8: - [429/1.1k files][233.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/fuzz/fuzz_mms_print.c [Content-Type=text/x-csrc]... Step #8: - [429/1.1k files][233.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/fuzz/fuzz_mms_encode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example_reporting/client_example_reporting.c [Content-Type=text/x-csrc]... Step #8: - [429/1.1k files][233.2 MiB/286.4 MiB] 81% Done - [429/1.1k files][233.2 MiB/286.4 MiB] 81% Done - [430/1.1k files][233.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_password_auth/static_model.h [Content-Type=text/x-chdr]... Step #8: - [430/1.1k files][233.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_password_auth/static_model.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_password_auth/server_example_password_auth.c [Content-Type=text/x-csrc]... Step #8: - [430/1.1k files][233.2 MiB/286.4 MiB] 81% Done - [430/1.1k files][233.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/tls_client_example/tls_client_example.c [Content-Type=text/x-csrc]... Step #8: - [430/1.1k files][233.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/r_goose_publisher_example/r_goose_publisher_example.c [Content-Type=text/x-csrc]... Step #8: - [430/1.1k files][233.2 MiB/286.4 MiB] 81% Done - [431/1.1k files][233.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_goose/static_model.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/sntp_example/sntp_example.c [Content-Type=text/x-csrc]... Step #8: - [431/1.1k files][233.2 MiB/286.4 MiB] 81% Done - [431/1.1k files][233.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_goose/static_model.c [Content-Type=text/x-csrc]... Step #8: - [432/1.1k files][233.2 MiB/286.4 MiB] 81% Done - [432/1.1k files][233.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example_files/file-tool.c [Content-Type=text/x-csrc]... Step #8: - [432/1.1k files][233.4 MiB/286.4 MiB] 81% Done - [433/1.1k files][233.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/fuzz/fuzz_goose_subscriber.c [Content-Type=text/x-csrc]... Step #8: - [434/1.1k files][233.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_sv_client_example/sv_client_example.c [Content-Type=text/x-csrc]... Step #8: - [434/1.1k files][233.5 MiB/286.4 MiB] 81% Done - [434/1.1k files][233.5 MiB/286.4 MiB] 81% Done - [435/1.1k files][233.5 MiB/286.4 MiB] 81% Done - [436/1.1k files][233.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_goose/server_example_goose.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_basic_io/static_model.h [Content-Type=text/x-chdr]... Step #8: - [437/1.1k files][233.5 MiB/286.4 MiB] 81% Done - [438/1.1k files][233.5 MiB/286.4 MiB] 81% Done - [438/1.1k files][233.5 MiB/286.4 MiB] 81% Done - [439/1.1k files][233.5 MiB/286.4 MiB] 81% Done - [439/1.1k files][233.5 MiB/286.4 MiB] 81% Done - [440/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_access_control/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [441/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [442/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [443/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [443/1.1k files][233.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_basic_io/static_model.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/tls_server_example/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [444/1.1k files][233.6 MiB/286.4 MiB] 81% Done \ [444/1.1k files][233.6 MiB/286.4 MiB] 81% Done \ [444/1.1k files][233.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/tls_server_example/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [445/1.1k files][233.6 MiB/286.4 MiB] 81% Done \ [445/1.1k files][233.6 MiB/286.4 MiB] 81% Done \ [446/1.1k files][233.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_access_control/server_example_access_control.c [Content-Type=text/x-csrc]... Step #8: \ [446/1.1k files][233.6 MiB/286.4 MiB] 81% Done \ [447/1.1k files][233.6 MiB/286.4 MiB] 81% Done \ [448/1.1k files][233.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/tls_server_example/tls_server_example.c [Content-Type=text/x-csrc]... Step #8: \ [448/1.1k files][233.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/mms_utility/mms_utility.c [Content-Type=text/x-csrc]... Step #8: \ [449/1.1k files][233.7 MiB/286.4 MiB] 81% Done \ [450/1.1k files][233.7 MiB/286.4 MiB] 81% Done \ [451/1.1k files][233.7 MiB/286.4 MiB] 81% Done \ [451/1.1k files][233.7 MiB/286.4 MiB] 81% Done \ [452/1.1k files][233.7 MiB/286.4 MiB] 81% Done \ [453/1.1k files][233.7 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_access_control/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [453/1.1k files][233.8 MiB/286.4 MiB] 81% Done \ [454/1.1k files][233.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example2/client_example2.c [Content-Type=text/x-csrc]... Step #8: \ [454/1.1k files][233.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/rsv_publisher_example/r_sv_publisher_example.c [Content-Type=text/x-csrc]... Step #8: \ [454/1.1k files][233.8 MiB/286.4 MiB] 81% Done \ [455/1.1k files][233.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_complex_array/server_example_ca.c [Content-Type=text/x-csrc]... Step #8: \ [456/1.1k files][233.8 MiB/286.4 MiB] 81% Done \ [456/1.1k files][233.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_complex_array/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [456/1.1k files][233.8 MiB/286.4 MiB] 81% Done \ [457/1.1k files][233.8 MiB/286.4 MiB] 81% Done \ [458/1.1k files][233.8 MiB/286.4 MiB] 81% Done \ [459/1.1k files][233.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_complex_array/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [460/1.1k files][233.8 MiB/286.4 MiB] 81% Done \ [460/1.1k files][233.8 MiB/286.4 MiB] 81% Done \ [461/1.1k files][233.8 MiB/286.4 MiB] 81% Done \ [462/1.1k files][233.8 MiB/286.4 MiB] 81% Done \ [463/1.1k files][233.8 MiB/286.4 MiB] 81% Done \ [464/1.1k files][233.8 MiB/286.4 MiB] 81% Done \ [465/1.1k files][233.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_simple/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [466/1.1k files][233.8 MiB/286.4 MiB] 81% Done \ [467/1.1k files][233.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_simple/server_example_simple.c [Content-Type=text/x-csrc]... Step #8: \ [467/1.1k files][233.8 MiB/286.4 MiB] 81% Done \ [467/1.1k files][233.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_simple/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [468/1.1k files][233.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example1/client_example1.c [Content-Type=text/x-csrc]... Step #8: \ [468/1.1k files][233.9 MiB/286.4 MiB] 81% Done \ [468/1.1k files][233.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/client_example_ClientGooseControlAsync.c [Content-Type=text/x-csrc]... Step #8: \ [468/1.1k files][233.9 MiB/286.4 MiB] 81% Done \ [469/1.1k files][233.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/goose_subscriber/goose_subscriber_example.c [Content-Type=text/x-csrc]... Step #8: \ [470/1.1k files][233.9 MiB/286.4 MiB] 81% Done \ [470/1.1k files][233.9 MiB/286.4 MiB] 81% Done \ [471/1.1k files][233.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_setting_groups/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [472/1.1k files][234.0 MiB/286.4 MiB] 81% Done \ [473/1.1k files][234.0 MiB/286.4 MiB] 81% Done \ [474/1.1k files][234.0 MiB/286.4 MiB] 81% Done \ [475/1.1k files][234.0 MiB/286.4 MiB] 81% Done \ [475/1.1k files][234.0 MiB/286.4 MiB] 81% Done \ [476/1.1k files][234.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_setting_groups/server_example_sg.c [Content-Type=text/x-csrc]... Step #8: \ [477/1.1k files][234.0 MiB/286.4 MiB] 81% Done \ [478/1.1k files][234.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_setting_groups/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [479/1.1k files][234.0 MiB/286.4 MiB] 81% Done \ [480/1.1k files][234.1 MiB/286.4 MiB] 81% Done \ [480/1.1k files][234.1 MiB/286.4 MiB] 81% Done \ [481/1.1k files][234.1 MiB/286.4 MiB] 81% Done \ [481/1.1k files][234.1 MiB/286.4 MiB] 81% Done \ [482/1.1k files][234.1 MiB/286.4 MiB] 81% Done \ [483/1.1k files][234.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example_no_thread/client_example_no_thread.c [Content-Type=text/x-csrc]... Step #8: \ [484/1.1k files][234.1 MiB/286.4 MiB] 81% Done \ [484/1.1k files][234.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example_async/client_example_async.c [Content-Type=text/x-csrc]... Step #8: \ [485/1.1k files][234.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_config_file/server_example_config_file.c [Content-Type=text/x-csrc]... Step #8: \ [486/1.1k files][234.3 MiB/286.4 MiB] 81% Done \ [486/1.1k files][234.3 MiB/286.4 MiB] 81% Done \ [486/1.1k files][234.3 MiB/286.4 MiB] 81% Done \ [487/1.1k files][234.3 MiB/286.4 MiB] 81% Done \ [488/1.1k files][234.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_logging/server_example_logging.c [Content-Type=text/x-csrc]... Step #8: \ [488/1.1k files][234.4 MiB/286.4 MiB] 81% Done \ [489/1.1k files][234.4 MiB/286.4 MiB] 81% Done \ [490/1.1k files][234.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_logging/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [491/1.1k files][234.4 MiB/286.4 MiB] 81% Done \ [491/1.1k files][234.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_logging/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [491/1.1k files][234.4 MiB/286.4 MiB] 81% Done \ [492/1.1k files][234.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example_control/client_example_control.c [Content-Type=text/x-csrc]... Step #8: \ [492/1.1k files][234.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/rsv_subscriber_example/r_sv_subscriber_example.c [Content-Type=text/x-csrc]... Step #8: \ [492/1.1k files][234.4 MiB/286.4 MiB] 81% Done \ [493/1.1k files][234.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/sv_publisher/sv_publisher_example.c [Content-Type=text/x-csrc]... Step #8: \ [493/1.1k files][234.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example_ClientGooseControl/client_example_ClientGooseControl.c [Content-Type=text/x-csrc]... Step #8: \ [493/1.1k files][234.5 MiB/286.4 MiB] 81% Done \ [494/1.1k files][234.5 MiB/286.4 MiB] 81% Done \ [495/1.1k files][234.5 MiB/286.4 MiB] 81% Done \ [496/1.1k files][234.5 MiB/286.4 MiB] 81% Done \ [497/1.1k files][234.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_control/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [497/1.1k files][234.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_control/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [497/1.1k files][234.5 MiB/286.4 MiB] 81% Done \ [498/1.1k files][234.5 MiB/286.4 MiB] 81% Done \ [499/1.1k files][234.5 MiB/286.4 MiB] 81% Done \ [500/1.1k files][234.5 MiB/286.4 MiB] 81% Done \ [501/1.1k files][234.5 MiB/286.4 MiB] 81% Done \ [502/1.1k files][234.5 MiB/286.4 MiB] 81% Done \ [503/1.1k files][234.5 MiB/286.4 MiB] 81% Done \ [504/1.1k files][234.5 MiB/286.4 MiB] 81% Done \ [505/1.1k files][234.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_control/server_example_control.c [Content-Type=text/x-csrc]... Step #8: \ [505/1.1k files][234.5 MiB/286.4 MiB] 81% Done \ [506/1.1k files][234.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example5/client_example5.c [Content-Type=text/x-csrc]... Step #8: \ [506/1.1k files][234.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_files/static_model.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_files/server_example_files.c [Content-Type=text/x-csrc]... Step #8: \ [506/1.1k files][234.6 MiB/286.4 MiB] 81% Done \ [506/1.1k files][234.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_file_async/client_example_async.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_files/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [507/1.1k files][234.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_threadless/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [507/1.1k files][234.6 MiB/286.4 MiB] 81% Done \ [507/1.1k files][234.6 MiB/286.4 MiB] 81% Done \ [507/1.1k files][234.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_threadless/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [508/1.1k files][234.6 MiB/286.4 MiB] 81% Done \ [508/1.1k files][234.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_threadless/server_example_threadless.c [Content-Type=text/x-csrc]... Step #8: \ [508/1.1k files][234.6 MiB/286.4 MiB] 81% Done \ [509/1.1k files][234.6 MiB/286.4 MiB] 81% Done \ [510/1.1k files][234.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_9_2_LE_example/iec61850_9_2_LE_example.c [Content-Type=text/x-csrc]... Step #8: \ [510/1.1k files][234.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/goose_observer/goose_observer.c [Content-Type=text/x-csrc]... Step #8: \ [510/1.1k files][234.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_9_2_LE_example/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [510/1.1k files][234.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_9_2_LE_example/static_model.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example_log/client_example_log.c [Content-Type=text/x-csrc]... Step #8: \ [510/1.1k files][234.6 MiB/286.4 MiB] 81% Done \ [510/1.1k files][234.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_deadband/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [510/1.1k files][234.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_deadband/static_model.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_deadband/server_example_deadband.c [Content-Type=text/x-csrc]... Step #8: \ [510/1.1k files][234.6 MiB/286.4 MiB] 81% Done \ [510/1.1k files][234.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_dynamic/server_example_dynamic.c [Content-Type=text/x-csrc]... Step #8: \ [510/1.1k files][234.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_61400_25/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [511/1.1k files][234.6 MiB/286.4 MiB] 81% Done \ [511/1.1k files][234.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_61400_25/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [512/1.1k files][234.6 MiB/286.4 MiB] 81% Done \ [512/1.1k files][234.7 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_substitution/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [512/1.1k files][234.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_substitution/server_example_substitution.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_substitution/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [512/1.1k files][234.8 MiB/286.4 MiB] 81% Done \ [512/1.1k files][234.8 MiB/286.4 MiB] 81% Done \ [513/1.1k files][234.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_61400_25/server_example_61400_25.c [Content-Type=text/x-csrc]... Step #8: \ [513/1.1k files][234.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example_array/client_example_array.c [Content-Type=text/x-csrc]... Step #8: \ [513/1.1k files][234.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example_rcbAsync/client_example_rcbAsync.c [Content-Type=text/x-csrc]... Step #8: \ [514/1.1k files][234.8 MiB/286.4 MiB] 81% Done \ [514/1.1k files][234.8 MiB/286.4 MiB] 81% Done \ [515/1.1k files][234.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/sv_subscriber/sv_subscriber_example.c [Content-Type=text/x-csrc]... Step #8: \ [515/1.1k files][234.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_service_tracking/server_example_service_tracking.c [Content-Type=text/x-csrc]... Step #8: \ [515/1.1k files][234.8 MiB/286.4 MiB] 82% Done \ [516/1.1k files][234.9 MiB/286.4 MiB] 82% Done \ [517/1.1k files][234.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_service_tracking/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [517/1.1k files][234.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_write_handler/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [517/1.1k files][235.0 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_service_tracking/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [517/1.1k files][235.0 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/r_goose_receiver_example/r_goose_subscriber_example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_write_handler/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [517/1.1k files][235.2 MiB/286.4 MiB] 82% Done \ [517/1.1k files][235.2 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_write_handler/server_example_write_handler.c [Content-Type=text/x-csrc]... Step #8: \ [517/1.1k files][235.2 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example4/client_example4.c [Content-Type=text/x-csrc]... Step #8: \ [517/1.1k files][235.2 MiB/286.4 MiB] 82% Done \ [518/1.1k files][235.2 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/goose_publisher/goose_publisher_example.c [Content-Type=text/x-csrc]... Step #8: \ [518/1.1k files][235.2 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [518/1.1k files][235.2 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [518/1.1k files][235.2 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: \ [518/1.1k files][235.2 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [518/1.1k files][235.2 MiB/286.4 MiB] 82% Done \ [518/1.1k files][235.2 MiB/286.4 MiB] 82% Done \ [519/1.1k files][235.2 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [519/1.1k files][235.2 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [519/1.1k files][235.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [519/1.1k files][235.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [519/1.1k files][235.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [519/1.1k files][235.3 MiB/286.4 MiB] 82% Done \ [520/1.1k files][235.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [520/1.1k files][235.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/memory/lib_memory.c [Content-Type=text/x-csrc]... Step #8: \ [520/1.1k files][235.4 MiB/286.4 MiB] 82% Done \ [521/1.1k files][235.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/tls/mbedtls3/mbedtls_config.h [Content-Type=text/x-chdr]... Step #8: \ [521/1.1k files][235.4 MiB/286.4 MiB] 82% Done \ [522/1.1k files][235.4 MiB/286.4 MiB] 82% Done \ [523/1.1k files][235.4 MiB/286.4 MiB] 82% Done \ [524/1.1k files][235.4 MiB/286.4 MiB] 82% Done \ [525/1.1k files][235.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/tls/mbedtls3/tls_mbedtls.c [Content-Type=text/x-csrc]... Step #8: \ [525/1.1k files][235.5 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/tls/mbedtls/tls_mbedtls.c [Content-Type=text/x-csrc]... Step #8: \ [525/1.1k files][235.6 MiB/286.4 MiB] 82% Done \ [526/1.1k files][235.6 MiB/286.4 MiB] 82% Done \ [527/1.1k files][235.6 MiB/286.4 MiB] 82% Done \ [528/1.1k files][235.6 MiB/286.4 MiB] 82% Done \ [529/1.1k files][235.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/tls/mbedtls/mbedtls_config.h [Content-Type=text/x-chdr]... Step #8: \ [529/1.1k files][235.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/filesystem/linux/file_provider_linux.c [Content-Type=text/x-csrc]... Step #8: \ [529/1.1k files][235.6 MiB/286.4 MiB] 82% Done \ [530/1.1k files][235.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/filesystem/win32/file_provider_win32.c [Content-Type=text/x-csrc]... Step #8: \ [530/1.1k files][235.6 MiB/286.4 MiB] 82% Done \ [531/1.1k files][235.6 MiB/286.4 MiB] 82% Done \ [532/1.1k files][235.6 MiB/286.4 MiB] 82% Done \ [533/1.1k files][235.6 MiB/286.4 MiB] 82% Done \ [534/1.1k files][235.6 MiB/286.4 MiB] 82% Done \ [535/1.1k files][235.6 MiB/286.4 MiB] 82% Done \ [536/1.1k files][235.6 MiB/286.4 MiB] 82% Done \ [537/1.1k files][235.6 MiB/286.4 MiB] 82% Done \ [538/1.1k files][235.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/inc/tls_socket.h [Content-Type=text/x-chdr]... Step #8: \ [538/1.1k files][235.6 MiB/286.4 MiB] 82% Done \ [539/1.1k files][235.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/inc/lib_memory.h [Content-Type=text/x-chdr]... Step #8: \ [540/1.1k files][235.6 MiB/286.4 MiB] 82% Done \ [540/1.1k files][235.6 MiB/286.4 MiB] 82% Done \ [541/1.1k files][235.6 MiB/286.4 MiB] 82% Done \ [542/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/inc/hal_time.h [Content-Type=text/x-chdr]... Step #8: \ [542/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/inc/hal_socket.h [Content-Type=text/x-chdr]... Step #8: \ [543/1.1k files][235.7 MiB/286.4 MiB] 82% Done \ [543/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/inc/tls_ciphers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/inc/tls_config.h [Content-Type=text/x-chdr]... Step #8: \ [543/1.1k files][235.7 MiB/286.4 MiB] 82% Done \ [544/1.1k files][235.7 MiB/286.4 MiB] 82% Done \ [544/1.1k files][235.7 MiB/286.4 MiB] 82% Done \ [545/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/inc/hal_filesystem.h [Content-Type=text/x-chdr]... Step #8: \ [546/1.1k files][235.7 MiB/286.4 MiB] 82% Done \ [547/1.1k files][235.7 MiB/286.4 MiB] 82% Done \ [548/1.1k files][235.7 MiB/286.4 MiB] 82% Done \ [549/1.1k files][235.7 MiB/286.4 MiB] 82% Done \ [549/1.1k files][235.7 MiB/286.4 MiB] 82% Done \ [550/1.1k files][235.7 MiB/286.4 MiB] 82% Done \ [551/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/inc/hal_ethernet.h [Content-Type=text/x-chdr]... Step #8: \ [551/1.1k files][235.7 MiB/286.4 MiB] 82% Done \ [552/1.1k files][235.7 MiB/286.4 MiB] 82% Done \ [553/1.1k files][235.7 MiB/286.4 MiB] 82% Done \ [554/1.1k files][235.7 MiB/286.4 MiB] 82% Done \ [555/1.1k files][235.7 MiB/286.4 MiB] 82% Done \ [556/1.1k files][235.7 MiB/286.4 MiB] 82% Done \ [557/1.1k files][235.7 MiB/286.4 MiB] 82% Done \ [558/1.1k files][235.7 MiB/286.4 MiB] 82% Done \ [559/1.1k files][235.7 MiB/286.4 MiB] 82% Done | | [560/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [561/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [562/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/inc/hal_base.h [Content-Type=text/x-chdr]... Step #8: | [562/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [563/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/inc/hal_thread.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/inc/hal_serial.h [Content-Type=text/x-chdr]... Step #8: | [563/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [563/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [564/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/inc/platform_endian.h [Content-Type=text/x-chdr]... Step #8: | [564/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [565/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [566/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [567/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/serial/win32/serial_port_win32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/serial/linux/serial_port_linux.c [Content-Type=text/x-csrc]... Step #8: | [568/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [568/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [569/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [569/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [570/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [571/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [572/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [573/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [574/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/ethernet/win32/ethernet_win32.c [Content-Type=text/x-csrc]... Step #8: | [574/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [575/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [576/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/ethernet/bsd/ethernet_bsd.c [Content-Type=text/x-csrc]... Step #8: | [576/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [577/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [578/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [579/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/ethernet/linux/ethernet_linux.c [Content-Type=text/x-csrc]... Step #8: | [579/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [580/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/time/win32/time.c [Content-Type=text/x-csrc]... Step #8: | [580/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/time/unix/time.c [Content-Type=text/x-csrc]... Step #8: | [580/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/thread/win32/thread_win32.c [Content-Type=text/x-csrc]... Step #8: | [580/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/thread/macos/thread_macos.c [Content-Type=text/x-csrc]... Step #8: | [580/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/thread/bsd/thread_bsd.c [Content-Type=text/x-csrc]... Step #8: | [580/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/socket/bsd/socket_bsd.c [Content-Type=text/x-csrc]... Step #8: | [580/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/socket/linux/socket_linux.c [Content-Type=text/x-csrc]... Step #8: | [580/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/thread/linux/thread_linux.c [Content-Type=text/x-csrc]... Step #8: | [580/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/sampled_values/sv_subscriber.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/socket/win32/socket_win32.c [Content-Type=text/x-csrc]... Step #8: | [580/1.1k files][235.8 MiB/286.4 MiB] 82% Done | [580/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/sampled_values/sv_publisher.h [Content-Type=text/x-chdr]... Step #8: | [580/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/sampled_values/sv_publisher.c [Content-Type=text/x-csrc]... Step #8: | [580/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/r_session/r_session_crypto_mbedtls.c [Content-Type=text/x-csrc]... Step #8: | [580/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/r_session/r_session_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/sampled_values/sv_subscriber.h [Content-Type=text/x-chdr]... Step #8: | [580/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/r_session/r_session.h [Content-Type=text/x-chdr]... Step #8: | [580/1.1k files][235.8 MiB/286.4 MiB] 82% Done | [580/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/r_session/r_session_crypto.h [Content-Type=text/x-chdr]... Step #8: | [580/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/r_session/r_session.c [Content-Type=text/x-csrc]... Step #8: | [580/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc/iec61850_client.h [Content-Type=text/x-chdr]... Step #8: | [580/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc/iec61850_config_file_parser.h [Content-Type=text/x-chdr]... Step #8: | [581/1.1k files][235.8 MiB/286.4 MiB] 82% Done | [581/1.1k files][235.8 MiB/286.4 MiB] 82% Done | [582/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc/iec61850_cdc.h [Content-Type=text/x-chdr]... Step #8: | [582/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc/iec61850_model.h [Content-Type=text/x-chdr]... Step #8: | [583/1.1k files][235.8 MiB/286.4 MiB] 82% Done | [583/1.1k files][235.8 MiB/286.4 MiB] 82% Done | [584/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc/iec61850_dynamic_model.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc/iec61850_common.h [Content-Type=text/x-chdr]... Step #8: | [584/1.1k files][235.8 MiB/286.4 MiB] 82% Done | [584/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc/iec61850_server.h [Content-Type=text/x-chdr]... Step #8: | [585/1.1k files][235.8 MiB/286.4 MiB] 82% Done | [585/1.1k files][235.8 MiB/286.4 MiB] 82% Done | [586/1.1k files][235.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc_private/logging.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/common/iec61850_common.c [Content-Type=text/x-csrc]... Step #8: | [586/1.1k files][235.9 MiB/286.4 MiB] 82% Done | [586/1.1k files][235.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc_private/ied_connection_private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc_private/mms_mapping.h [Content-Type=text/x-chdr]... Step #8: | [586/1.1k files][235.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc_private/ied_server_private.h [Content-Type=text/x-chdr]... Step #8: | [586/1.1k files][235.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc_private/reporting.h [Content-Type=text/x-chdr]... Step #8: | [586/1.1k files][236.0 MiB/286.4 MiB] 82% Done | [586/1.1k files][236.0 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc_private/iec61850_common_internal.h [Content-Type=text/x-chdr]... Step #8: | [586/1.1k files][236.1 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc_private/mms_goose.h [Content-Type=text/x-chdr]... Step #8: | [586/1.1k files][236.1 MiB/286.4 MiB] 82% Done | [587/1.1k files][236.1 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc_private/control.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/impl/client_connection.c [Content-Type=text/x-csrc]... Step #8: | [587/1.1k files][236.1 MiB/286.4 MiB] 82% Done | [588/1.1k files][236.1 MiB/286.4 MiB] 82% Done | [588/1.1k files][236.1 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc_private/mms_sv.h [Content-Type=text/x-chdr]... Step #8: | [588/1.1k files][236.2 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/impl/ied_server.c [Content-Type=text/x-csrc]... Step #8: | [588/1.1k files][236.2 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc_private/mms_mapping_internal.h [Content-Type=text/x-chdr]... Step #8: | [588/1.1k files][236.2 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/impl/ied_server_config.c [Content-Type=text/x-csrc]... Step #8: | [589/1.1k files][236.2 MiB/286.4 MiB] 82% Done | [589/1.1k files][236.2 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/mms_mapping.c [Content-Type=text/x-csrc]... Step #8: | [589/1.1k files][236.2 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/control.c [Content-Type=text/x-csrc]... Step #8: | [589/1.1k files][236.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/mms_sv.c [Content-Type=text/x-csrc]... Step #8: | [589/1.1k files][236.3 MiB/286.4 MiB] 82% Done | [590/1.1k files][236.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/logging.c [Content-Type=text/x-csrc]... Step #8: | [590/1.1k files][236.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/mms_goose.c [Content-Type=text/x-csrc]... Step #8: | [590/1.1k files][236.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/reporting.c [Content-Type=text/x-csrc]... Step #8: | [591/1.1k files][236.3 MiB/286.4 MiB] 82% Done | [591/1.1k files][236.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/client/client_sv_control.c [Content-Type=text/x-csrc]... Step #8: | [591/1.1k files][236.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/model/config_file_parser.c [Content-Type=text/x-csrc]... Step #8: | [592/1.1k files][236.3 MiB/286.4 MiB] 82% Done | [592/1.1k files][236.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/model/cdc.c [Content-Type=text/x-csrc]... Step #8: | [592/1.1k files][236.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/model/model.c [Content-Type=text/x-csrc]... Step #8: | [592/1.1k files][236.3 MiB/286.4 MiB] 82% Done | [593/1.1k files][236.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/model/dynamic_model.c [Content-Type=text/x-csrc]... Step #8: | [593/1.1k files][236.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/client/client_report.c [Content-Type=text/x-csrc]... Step #8: | [593/1.1k files][236.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/client/client_control.c [Content-Type=text/x-csrc]... Step #8: | [594/1.1k files][236.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/client/client_report_control.c [Content-Type=text/x-csrc]... Step #8: | [594/1.1k files][236.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/client/client_goose_control.c [Content-Type=text/x-csrc]... Step #8: | [594/1.1k files][236.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/client/ied_connection.c [Content-Type=text/x-csrc]... Step #8: | [594/1.1k files][236.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/goose/goose_publisher.h [Content-Type=text/x-chdr]... Step #8: | [595/1.1k files][236.4 MiB/286.4 MiB] 82% Done | [595/1.1k files][236.4 MiB/286.4 MiB] 82% Done | [595/1.1k files][236.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/goose/goose_receiver.c [Content-Type=text/x-csrc]... Step #8: | [595/1.1k files][236.5 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/goose/goose_subscriber.h [Content-Type=text/x-chdr]... Step #8: | [595/1.1k files][236.5 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/goose/goose_receiver_internal.h [Content-Type=text/x-chdr]... Step #8: | [595/1.1k files][236.5 MiB/286.4 MiB] 82% Done | [596/1.1k files][236.5 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/goose/goose_publisher.c [Content-Type=text/x-csrc]... Step #8: | [597/1.1k files][236.5 MiB/286.4 MiB] 82% Done | [597/1.1k files][236.5 MiB/286.4 MiB] 82% Done | [598/1.1k files][236.5 MiB/286.4 MiB] 82% Done | [599/1.1k files][236.5 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/goose/goose_subscriber.c [Content-Type=text/x-csrc]... Step #8: | [600/1.1k files][236.5 MiB/286.4 MiB] 82% Done | [601/1.1k files][236.5 MiB/286.4 MiB] 82% Done | [602/1.1k files][236.5 MiB/286.4 MiB] 82% Done | [602/1.1k files][236.5 MiB/286.4 MiB] 82% Done | [603/1.1k files][236.5 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/logging/log_storage.c [Content-Type=text/x-csrc]... Step #8: | [604/1.1k files][236.5 MiB/286.4 MiB] 82% Done | [604/1.1k files][236.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/logging/logging_api.h [Content-Type=text/x-chdr]... Step #8: | [605/1.1k files][236.7 MiB/286.4 MiB] 82% Done | [606/1.1k files][236.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/logging/drivers/sqlite/log_storage_sqlite.c [Content-Type=text/x-csrc]... Step #8: | [607/1.1k files][236.7 MiB/286.4 MiB] 82% Done | [607/1.1k files][236.7 MiB/286.4 MiB] 82% Done | [608/1.1k files][236.9 MiB/286.4 MiB] 82% Done | [609/1.1k files][237.0 MiB/286.4 MiB] 82% Done | [609/1.1k files][237.0 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/vs/stdbool.h [Content-Type=text/x-chdr]... Step #8: | [610/1.1k files][237.0 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/linked_list.c [Content-Type=text/x-csrc]... Step #8: | [611/1.1k files][237.2 MiB/286.4 MiB] 82% Done | [611/1.1k files][237.2 MiB/286.4 MiB] 82% Done | [611/1.1k files][237.2 MiB/286.4 MiB] 82% Done | [612/1.1k files][237.2 MiB/286.4 MiB] 82% Done | [613/1.1k files][237.2 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/byte_buffer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/string_map.c [Content-Type=text/x-csrc]... Step #8: | [613/1.1k files][237.3 MiB/286.4 MiB] 82% Done | [613/1.1k files][237.3 MiB/286.4 MiB] 82% Done | [614/1.1k files][237.3 MiB/286.4 MiB] 82% Done | [615/1.1k files][237.3 MiB/286.4 MiB] 82% Done | [616/1.1k files][237.3 MiB/286.4 MiB] 82% Done | [617/1.1k files][237.3 MiB/286.4 MiB] 82% Done | [618/1.1k files][237.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/buffer_chain.c [Content-Type=text/x-csrc]... Step #8: | [618/1.1k files][237.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/string_utilities.c [Content-Type=text/x-csrc]... Step #8: | [618/1.1k files][237.3 MiB/286.4 MiB] 82% Done | [619/1.1k files][237.3 MiB/286.4 MiB] 82% Done | [620/1.1k files][237.3 MiB/286.4 MiB] 82% Done | [621/1.1k files][237.3 MiB/286.4 MiB] 82% Done | [622/1.1k files][237.3 MiB/286.4 MiB] 82% Done | [623/1.1k files][237.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/simple_allocator.c [Content-Type=text/x-csrc]... Step #8: | [623/1.1k files][237.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/mem_alloc_linked_list.c [Content-Type=text/x-csrc]... Step #8: | [623/1.1k files][237.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/conversions.c [Content-Type=text/x-csrc]... Step #8: | [624/1.1k files][237.3 MiB/286.4 MiB] 82% Done | [624/1.1k files][237.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/map.c [Content-Type=text/x-csrc]... Step #8: | [624/1.1k files][237.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/inc/byte_buffer.h [Content-Type=text/x-chdr]... Step #8: | [624/1.1k files][237.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/inc/mem_alloc_linked_list.h [Content-Type=text/x-chdr]... Step #8: | [624/1.1k files][237.3 MiB/286.4 MiB] 82% Done | [625/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/inc/libiec61850_platform_includes.h [Content-Type=text/x-chdr]... Step #8: | [625/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [626/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [627/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/inc/linked_list.h [Content-Type=text/x-chdr]... Step #8: | [628/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [628/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [629/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/inc/simple_allocator.h [Content-Type=text/x-chdr]... Step #8: | [629/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [630/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/inc/map.h [Content-Type=text/x-chdr]... Step #8: | [631/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [632/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [633/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [634/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [635/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [636/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [636/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [637/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [638/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [639/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [640/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/inc/conversions.h [Content-Type=text/x-chdr]... Step #8: | [640/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/inc/sntp_client.h [Content-Type=text/x-chdr]... Step #8: | [640/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/inc/string_map.h [Content-Type=text/x-chdr]... Step #8: | [640/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/goose/goose_receiver.h [Content-Type=text/x-chdr]... Step #8: | [640/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/inc/libiec61850_common_api.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/inc/buffer_chain.h [Content-Type=text/x-chdr]... Step #8: | [640/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [640/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/inc/string_utilities.h [Content-Type=text/x-chdr]... Step #8: | [640/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc/mms_value.h [Content-Type=text/x-chdr]... Step #8: | [640/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [641/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc/mms_server.h [Content-Type=text/x-chdr]... Step #8: | [642/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [643/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [644/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [645/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [646/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [647/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [647/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [648/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [649/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [650/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [651/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [652/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [653/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [654/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [655/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [656/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [657/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc/mms_types.h [Content-Type=text/x-chdr]... Step #8: | [657/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc/mms_type_spec.h [Content-Type=text/x-chdr]... Step #8: | [657/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc/iso_connection_parameters.h [Content-Type=text/x-chdr]... Step #8: | [657/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_client/iso_client_connection.c [Content-Type=text/x-csrc]... Step #8: | [657/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_session/iso_session.c [Content-Type=text/x-csrc]... Step #8: | [657/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc/mms_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc/mms_client_connection.h [Content-Type=text/x-chdr]... Step #8: | [657/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [658/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [658/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [659/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [660/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [661/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [662/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [663/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [664/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [665/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [666/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [667/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [668/1.1k files][237.4 MiB/286.4 MiB] 82% Done | [669/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/INTEGER.h [Content-Type=text/x-chdr]... Step #8: | [669/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_length.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned32.c [Content-Type=text/x-csrc]... Step #8: | [669/1.1k files][237.5 MiB/286.4 MiB] 82% Done | [669/1.1k files][237.5 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SET_OF.h [Content-Type=text/x-chdr]... Step #8: | [669/1.1k files][237.5 MiB/286.4 MiB] 82% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_decoder.h [Content-Type=text/x-chdr]... Step #8: / [669/1.1k files][237.5 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AccessResult.c [Content-Type=text/x-csrc]... Step #8: / [670/1.1k files][237.5 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceResponse.c [Content-Type=text/x-csrc]... Step #8: / [671/1.1k files][237.5 MiB/286.4 MiB] 82% Done / [671/1.1k files][237.5 MiB/286.4 MiB] 82% Done / [671/1.1k files][237.5 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListResponse.h [Content-Type=text/x-chdr]... Step #8: / [671/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateResponsePdu.h [Content-Type=text/x-chdr]... Step #8: / [671/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListResponse.c [Content-Type=text/x-csrc]... Step #8: / [671/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer16.h [Content-Type=text/x-chdr]... Step #8: / [671/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedRequestPdu.h [Content-Type=text/x-chdr]... Step #8: / [671/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constraints.c [Content-Type=text/x-csrc]... Step #8: / [672/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [672/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [673/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs_prim.h [Content-Type=text/x-chdr]... Step #8: / [673/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/RejectPDU.h [Content-Type=text/x-chdr]... Step #8: / [673/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned8.c [Content-Type=text/x-csrc]... Step #8: / [673/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [674/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitResponseDetail.h [Content-Type=text/x-chdr]... Step #8: / [674/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [675/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GeneralizedTime.h [Content-Type=text/x-chdr]... Step #8: / [675/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListResponse.c [Content-Type=text/x-csrc]... Step #8: / [675/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/FloatingPoint.h [Content-Type=text/x-chdr]... Step #8: / [675/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [676/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [677/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [678/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NativeInteger.h [Content-Type=text/x-chdr]... Step #8: / [678/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VariableAccessSpecification.c [Content-Type=text/x-csrc]... Step #8: / [678/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DataSequence.c [Content-Type=text/x-csrc]... Step #8: / [678/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_encoder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_decoder.c [Content-Type=text/x-csrc]... Step #8: / [678/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [678/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeRequestPDU.c [Content-Type=text/x-csrc]... Step #8: / [678/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/MmsPdu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_application.h [Content-Type=text/x-chdr]... Step #8: / [678/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [678/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs.h [Content-Type=text/x-chdr]... Step #8: / [678/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [679/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [680/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/WriteResponse.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ReadRequest.c [Content-Type=text/x-csrc]... Step #8: / [680/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [680/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [681/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [682/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Identifier.c [Content-Type=text/x-csrc]... Step #8: / [682/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ObjectClass.h [Content-Type=text/x-chdr]... Step #8: / [682/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [683/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VariableSpecification.h [Content-Type=text/x-chdr]... Step #8: / [683/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListRequest.c [Content-Type=text/x-csrc]... Step #8: / [684/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [684/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [685/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.h [Content-Type=text/x-chdr]... Step #8: / [685/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ServiceSupportOptions.c [Content-Type=text/x-csrc]... Step #8: / [685/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SET_OF.c [Content-Type=text/x-csrc]... Step #8: / [685/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_support.h [Content-Type=text/x-chdr]... Step #8: / [685/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [686/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.c [Content-Type=text/x-csrc]... Step #8: / [686/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [687/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/BOOLEAN.c [Content-Type=text/x-csrc]... Step #8: / [687/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [688/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/TimeOfDay.h [Content-Type=text/x-chdr]... Step #8: / [688/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [689/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [690/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/BIT_STRING.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/WriteResponse.c [Content-Type=text/x-csrc]... Step #8: / [690/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [690/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DataAccessError.c [Content-Type=text/x-csrc]... Step #8: / [690/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned8.h [Content-Type=text/x-chdr]... Step #8: / [691/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Data.h [Content-Type=text/x-chdr]... Step #8: / [691/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [691/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceRequest.h [Content-Type=text/x-chdr]... Step #8: / [691/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [692/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_SET_OF.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ServiceError.h [Content-Type=text/x-chdr]... Step #8: / [693/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [693/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [693/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [694/1.1k files][237.7 MiB/286.4 MiB] 82% Done / [695/1.1k files][237.7 MiB/286.4 MiB] 82% Done / [696/1.1k files][237.7 MiB/286.4 MiB] 82% Done / [697/1.1k files][237.7 MiB/286.4 MiB] 82% Done / [698/1.1k files][237.7 MiB/286.4 MiB] 82% Done / [699/1.1k files][237.7 MiB/286.4 MiB] 82% Done / [700/1.1k files][237.7 MiB/286.4 MiB] 82% Done / [701/1.1k files][237.7 MiB/286.4 MiB] 82% Done / [702/1.1k files][237.7 MiB/286.4 MiB] 82% Done / [703/1.1k files][237.7 MiB/286.4 MiB] 82% Done / [704/1.1k files][237.7 MiB/286.4 MiB] 82% Done / [705/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned16.h [Content-Type=text/x-chdr]... Step #8: / [705/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [706/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitRequestDetail.h [Content-Type=text/x-chdr]... Step #8: / [706/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [707/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [708/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [709/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [710/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/BOOLEAN.h [Content-Type=text/x-chdr]... Step #8: / [710/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [711/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedService.h [Content-Type=text/x-chdr]... Step #8: / [711/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/FloatingPoint.c [Content-Type=text/x-csrc]... Step #8: / [711/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [712/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [713/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [714/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [715/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [716/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [717/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [718/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [719/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [720/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [721/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [722/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [723/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [724/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [725/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [726/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [727/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [728/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [729/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constraints.h [Content-Type=text/x-chdr]... Step #8: / [729/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/BIT_STRING.h [Content-Type=text/x-chdr]... Step #8: / [729/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [730/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [731/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ServiceError.c [Content-Type=text/x-csrc]... Step #8: / [731/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [732/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [733/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [734/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE.h [Content-Type=text/x-chdr]... Step #8: / [734/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [735/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [736/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/OCTET_STRING.c [Content-Type=text/x-csrc]... Step #8: / [736/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VisibleString.h [Content-Type=text/x-chdr]... Step #8: / [736/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/MmsPdu.c [Content-Type=text/x-csrc]... Step #8: / [736/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [737/1.1k files][237.7 MiB/286.4 MiB] 83% Done / [738/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeRequestPDU.h [Content-Type=text/x-chdr]... Step #8: / [738/1.1k files][237.8 MiB/286.4 MiB] 83% Done / [739/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_CHOICE.h [Content-Type=text/x-chdr]... Step #8: / [739/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VariableSpecification.c [Content-Type=text/x-csrc]... Step #8: / [739/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/MMSString.c [Content-Type=text/x-csrc]... Step #8: / [739/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/StructComponent.c [Content-Type=text/x-csrc]... Step #8: / [739/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned16.c [Content-Type=text/x-csrc]... Step #8: / [739/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE_OF.c [Content-Type=text/x-csrc]... Step #8: / [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done / [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ParameterSupportOptions.c [Content-Type=text/x-csrc]... Step #8: / [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListResponse.h [Content-Type=text/x-chdr]... Step #8: / [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ObjectClass.c [Content-Type=text/x-csrc]... Step #8: / [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_decoder.h [Content-Type=text/x-chdr]... Step #8: / [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE_OF.h [Content-Type=text/x-chdr]... Step #8: / [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_support.h [Content-Type=text/x-chdr]... Step #8: / [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateResponsePdu.c [Content-Type=text/x-csrc]... Step #8: / [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedPDU.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AccessResult.h [Content-Type=text/x-chdr]... Step #8: / [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_encoder.h [Content-Type=text/x-chdr]... Step #8: / [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done / [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ServiceSupportOptions.h [Content-Type=text/x-chdr]... Step #8: / [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/INTEGER.c [Content-Type=text/x-csrc]... Step #8: / [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/IndexRangeSeq.c [Content-Type=text/x-csrc]... Step #8: / [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer8.h [Content-Type=text/x-chdr]... Step #8: / [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccess.c [Content-Type=text/x-csrc]... Step #8: / [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_SEQUENCE_OF.h [Content-Type=text/x-chdr]... Step #8: / [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ReadResponse.h [Content-Type=text/x-chdr]... Step #8: / [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer16.c [Content-Type=text/x-csrc]... Step #8: / [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NativeInteger.c [Content-Type=text/x-csrc]... Step #8: / [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateRequestPdu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/WriteRequest.h [Content-Type=text/x-chdr]... Step #8: / [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_CHOICE.c [Content-Type=text/x-csrc]... Step #8: / [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitRequestDetail.c [Content-Type=text/x-csrc]... Step #8: / [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done / [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done / [741/1.1k files][237.8 MiB/286.4 MiB] 83% Done / [742/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DataSequence.h [Content-Type=text/x-chdr]... Step #8: / [742/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedRequestPdu.c [Content-Type=text/x-csrc]... Step #8: / [742/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeResponsePDU.h [Content-Type=text/x-chdr]... Step #8: / [742/1.1k files][237.8 MiB/286.4 MiB] 83% Done / [743/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NativeEnumerated.c [Content-Type=text/x-csrc]... Step #8: / [743/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_internal.h [Content-Type=text/x-chdr]... Step #8: / [743/1.1k files][237.8 MiB/286.4 MiB] 83% Done / [744/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.h [Content-Type=text/x-chdr]... Step #8: / [744/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned32.h [Content-Type=text/x-chdr]... Step #8: / [744/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ScatteredAccessDescription.h [Content-Type=text/x-chdr]... Step #8: / [745/1.1k files][237.8 MiB/286.4 MiB] 83% Done / [745/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedResponsePdu.h [Content-Type=text/x-chdr]... Step #8: / [746/1.1k files][237.9 MiB/286.4 MiB] 83% Done / [747/1.1k files][237.9 MiB/286.4 MiB] 83% Done / [747/1.1k files][237.9 MiB/286.4 MiB] 83% Done / [748/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/IndexRangeSeq.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.c [Content-Type=text/x-csrc]... Step #8: / [749/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UTF8String.c [Content-Type=text/x-csrc]... Step #8: / [749/1.1k files][237.9 MiB/286.4 MiB] 83% Done / [749/1.1k files][237.9 MiB/286.4 MiB] 83% Done / [749/1.1k files][237.9 MiB/286.4 MiB] 83% Done / [750/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs_prim.c [Content-Type=text/x-csrc]... Step #8: / [750/1.1k files][237.9 MiB/286.4 MiB] 83% Done / [751/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_system.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/OCTET_STRING.h [Content-Type=text/x-chdr]... Step #8: / [752/1.1k files][237.9 MiB/286.4 MiB] 83% Done / [752/1.1k files][237.9 MiB/286.4 MiB] 83% Done / [753/1.1k files][237.9 MiB/286.4 MiB] 83% Done / [753/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ReadResponse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/MMSString.h [Content-Type=text/x-chdr]... Step #8: / [753/1.1k files][237.9 MiB/286.4 MiB] 83% Done / [753/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ScatteredAccessDescription.c [Content-Type=text/x-csrc]... Step #8: / [753/1.1k files][237.9 MiB/286.4 MiB] 83% Done / [754/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InformationReport.h [Content-Type=text/x-chdr]... Step #8: / [754/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceRequest.c [Content-Type=text/x-csrc]... Step #8: / [754/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListRequest.c [Content-Type=text/x-csrc]... Step #8: / [754/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeResponsePDU.c [Content-Type=text/x-csrc]... Step #8: / [754/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ReadRequest.h [Content-Type=text/x-chdr]... Step #8: / [754/1.1k files][237.9 MiB/286.4 MiB] 83% Done / [754/1.1k files][237.9 MiB/286.4 MiB] 83% Done / [755/1.1k files][237.9 MiB/286.4 MiB] 83% Done / [756/1.1k files][237.9 MiB/286.4 MiB] 83% Done / [757/1.1k files][237.9 MiB/286.4 MiB] 83% Done / [758/1.1k files][237.9 MiB/286.4 MiB] 83% Done / [759/1.1k files][237.9 MiB/286.4 MiB] 83% Done / [760/1.1k files][237.9 MiB/286.4 MiB] 83% Done / [761/1.1k files][238.0 MiB/286.4 MiB] 83% Done / [762/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GeneralizedTime.c [Content-Type=text/x-csrc]... Step #8: / [763/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_tag.c [Content-Type=text/x-csrc]... Step #8: / [763/1.1k files][238.0 MiB/286.4 MiB] 83% Done / [763/1.1k files][238.0 MiB/286.4 MiB] 83% Done / [764/1.1k files][238.0 MiB/286.4 MiB] 83% Done - - [765/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Identifier.h [Content-Type=text/x-chdr]... Step #8: - [766/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [766/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [767/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateErrorPdu.c [Content-Type=text/x-csrc]... Step #8: - [768/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [768/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ObjectName.c [Content-Type=text/x-csrc]... Step #8: - [768/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_support.c [Content-Type=text/x-csrc]... Step #8: - [768/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.h [Content-Type=text/x-chdr]... Step #8: - [768/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [769/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [770/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.h [Content-Type=text/x-chdr]... Step #8: - [770/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [771/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [772/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [773/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_TYPE.c [Content-Type=text/x-csrc]... Step #8: - [774/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [775/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [776/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [776/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedErrorPDU.c [Content-Type=text/x-csrc]... Step #8: - [777/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [777/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_decoder.c [Content-Type=text/x-csrc]... Step #8: - [778/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [778/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [779/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [780/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UtcTime.h [Content-Type=text/x-chdr]... Step #8: - [781/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [782/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/TypeSpecification.h [Content-Type=text/x-chdr]... Step #8: - [782/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.c [Content-Type=text/x-csrc]... Step #8: - [783/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [783/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [784/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [784/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_tag.h [Content-Type=text/x-chdr]... Step #8: - [785/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [786/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [787/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE.c [Content-Type=text/x-csrc]... Step #8: - [788/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [788/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [789/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [789/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.c [Content-Type=text/x-csrc]... Step #8: - [790/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [790/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Data.c [Content-Type=text/x-csrc]... Step #8: - [791/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [791/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [792/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [793/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [794/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NULL.c [Content-Type=text/x-csrc]... Step #8: - [794/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Address.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.c [Content-Type=text/x-csrc]... Step #8: - [795/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [795/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [796/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [796/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [797/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [798/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DataAccessError.h [Content-Type=text/x-chdr]... Step #8: - [798/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [799/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [800/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_support.c [Content-Type=text/x-csrc]... Step #8: - [800/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccess.h [Content-Type=text/x-chdr]... Step #8: - [800/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [801/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer32.h [Content-Type=text/x-chdr]... Step #8: - [801/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_SET_OF.h [Content-Type=text/x-chdr]... Step #8: - [801/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [802/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccessSelection.c [Content-Type=text/x-csrc]... Step #8: - [802/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [803/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedPDU.c [Content-Type=text/x-csrc]... Step #8: - [803/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccessSelection.h [Content-Type=text/x-chdr]... Step #8: - [803/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [804/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/TimeOfDay.c [Content-Type=text/x-csrc]... Step #8: - [804/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [805/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [806/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_TYPE.h [Content-Type=text/x-chdr]... Step #8: - [806/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [807/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VisibleString.c [Content-Type=text/x-csrc]... Step #8: - [808/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [808/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [809/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NativeEnumerated.h [Content-Type=text/x-chdr]... Step #8: - [810/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [811/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [811/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedErrorPDU.h [Content-Type=text/x-chdr]... Step #8: - [811/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedService.c [Content-Type=text/x-csrc]... Step #8: - [811/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ListOfVariableSeq.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedResponsePdu.c [Content-Type=text/x-csrc]... Step #8: - [811/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [811/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [812/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [813/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [814/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_length.h [Content-Type=text/x-chdr]... Step #8: - [814/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/StructComponent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Address.h [Content-Type=text/x-chdr]... Step #8: - [814/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [814/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [815/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/der_encoder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UtcTime.c [Content-Type=text/x-csrc]... Step #8: - [815/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateRequestPdu.c [Content-Type=text/x-csrc]... Step #8: - [816/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [817/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [817/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NULL.h [Content-Type=text/x-chdr]... Step #8: - [817/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [818/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [818/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/TypeSpecification.c [Content-Type=text/x-csrc]... Step #8: - [818/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [819/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [820/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitResponseDetail.c [Content-Type=text/x-csrc]... Step #8: - [820/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [821/1.1k files][238.1 MiB/286.4 MiB] 83% Done - [822/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListRequest.h [Content-Type=text/x-chdr]... Step #8: - [823/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [824/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [824/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VariableAccessSpecification.h [Content-Type=text/x-chdr]... Step #8: - [824/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_SEQUENCE_OF.c [Content-Type=text/x-csrc]... Step #8: - [825/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/RejectPDU.c [Content-Type=text/x-csrc]... Step #8: - [825/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [825/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UTF8String.h [Content-Type=text/x-chdr]... Step #8: - [825/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [826/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [827/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [828/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InformationReport.c [Content-Type=text/x-csrc]... Step #8: - [828/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [829/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [830/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [831/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceResponse.h [Content-Type=text/x-chdr]... Step #8: - [831/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [832/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ListOfVariableSeq.h [Content-Type=text/x-chdr]... Step #8: - [832/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListRequest.h [Content-Type=text/x-chdr]... Step #8: - [832/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.h [Content-Type=text/x-chdr]... Step #8: - [832/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/WriteRequest.c [Content-Type=text/x-csrc]... Step #8: - [832/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [833/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/der_encoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ParameterSupportOptions.h [Content-Type=text/x-chdr]... Step #8: - [833/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer8.c [Content-Type=text/x-csrc]... Step #8: - [833/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateErrorPdu.h [Content-Type=text/x-chdr]... Step #8: - [833/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [833/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_decoder.c [Content-Type=text/x-csrc]... Step #8: - [834/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [834/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ObjectName.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_decoder.h [Content-Type=text/x-chdr]... Step #8: - [835/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [835/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [835/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [836/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.h [Content-Type=text/x-chdr]... Step #8: - [837/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [838/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [838/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [839/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [840/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_encoder.h [Content-Type=text/x-chdr]... Step #8: - [841/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [841/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_encoder.c [Content-Type=text/x-csrc]... Step #8: - [842/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [843/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [843/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [844/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer32.c [Content-Type=text/x-csrc]... Step #8: - [845/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [845/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/common/mms_type_spec.c [Content-Type=text/x-csrc]... Step #8: - [845/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [846/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [847/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/common/mms_value.c [Content-Type=text/x-csrc]... Step #8: - [847/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_named_variable_list_service.c [Content-Type=text/x-csrc]... Step #8: - [847/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_information_report.c [Content-Type=text/x-csrc]... Step #8: - [847/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_access_result.c [Content-Type=text/x-csrc]... Step #8: - [847/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [848/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [849/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_named_variable_list.c [Content-Type=text/x-csrc]... Step #8: - [849/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [850/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [851/1.1k files][238.2 MiB/286.4 MiB] 83% Done - [852/1.1k files][238.3 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_association_service.c [Content-Type=text/x-csrc]... Step #8: - [852/1.1k files][238.3 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_get_var_access_service.c [Content-Type=text/x-csrc]... Step #8: - [852/1.1k files][238.3 MiB/286.4 MiB] 83% Done - [853/1.1k files][238.3 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_file_service.c [Content-Type=text/x-csrc]... Step #8: - [853/1.1k files][238.3 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_journal_service.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_journal.c [Content-Type=text/x-csrc]... Step #8: - [853/1.1k files][238.3 MiB/286.4 MiB] 83% Done - [853/1.1k files][238.3 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/common/mms_common_msg.c [Content-Type=text/x-csrc]... Step #8: - [853/1.1k files][238.3 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_get_namelist_service.c [Content-Type=text/x-csrc]... Step #8: - [853/1.1k files][238.3 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_write_service.c [Content-Type=text/x-csrc]... Step #8: - [854/1.1k files][238.3 MiB/286.4 MiB] 83% Done - [854/1.1k files][238.3 MiB/286.4 MiB] 83% Done - [855/1.1k files][238.3 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_device.c [Content-Type=text/x-csrc]... Step #8: - [855/1.1k files][238.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_status_service.c [Content-Type=text/x-csrc]... Step #8: - [855/1.1k files][238.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_identify_service.c [Content-Type=text/x-csrc]... Step #8: - [856/1.1k files][238.4 MiB/286.4 MiB] 83% Done - [856/1.1k files][238.4 MiB/286.4 MiB] 83% Done - [857/1.1k files][238.4 MiB/286.4 MiB] 83% Done - [858/1.1k files][238.4 MiB/286.4 MiB] 83% Done - [859/1.1k files][238.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_server_connection.c [Content-Type=text/x-csrc]... Step #8: - [860/1.1k files][238.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_server_common.c [Content-Type=text/x-csrc]... Step #8: - [860/1.1k files][238.4 MiB/286.4 MiB] 83% Done - [860/1.1k files][238.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_server.c [Content-Type=text/x-csrc]... Step #8: - [860/1.1k files][238.4 MiB/286.4 MiB] 83% Done - [861/1.1k files][238.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_read_service.c [Content-Type=text/x-csrc]... Step #8: - [861/1.1k files][238.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_domain.c [Content-Type=text/x-csrc]... Step #8: - [861/1.1k files][238.4 MiB/286.4 MiB] 83% Done - [862/1.1k files][238.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_status.c [Content-Type=text/x-csrc]... Step #8: - [862/1.1k files][238.4 MiB/286.4 MiB] 83% Done - [863/1.1k files][238.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_connection.c [Content-Type=text/x-csrc]... Step #8: - [863/1.1k files][238.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_value_cache.c [Content-Type=text/x-csrc]... Step #8: - [864/1.1k files][238.4 MiB/286.4 MiB] 83% Done - [865/1.1k files][238.4 MiB/286.4 MiB] 83% Done - [865/1.1k files][238.4 MiB/286.4 MiB] 83% Done - [866/1.1k files][238.5 MiB/286.4 MiB] 83% Done - [867/1.1k files][238.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_write.c [Content-Type=text/x-csrc]... Step #8: - [867/1.1k files][238.5 MiB/286.4 MiB] 83% Done - [868/1.1k files][238.5 MiB/286.4 MiB] 83% Done - [869/1.1k files][238.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_get_namelist.c [Content-Type=text/x-csrc]... Step #8: - [869/1.1k files][238.5 MiB/286.4 MiB] 83% Done - [870/1.1k files][238.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_get_var_access.c [Content-Type=text/x-csrc]... Step #8: - [870/1.1k files][238.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_journals.c [Content-Type=text/x-csrc]... Step #8: - [871/1.1k files][238.6 MiB/286.4 MiB] 83% Done - [871/1.1k files][238.8 MiB/286.4 MiB] 83% Done - [872/1.1k files][238.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_files.c [Content-Type=text/x-csrc]... Step #8: - [872/1.1k files][238.8 MiB/286.4 MiB] 83% Done - [873/1.1k files][238.8 MiB/286.4 MiB] 83% Done - [874/1.1k files][238.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_named_variable_list.c [Content-Type=text/x-csrc]... Step #8: - [874/1.1k files][238.8 MiB/286.4 MiB] 83% Done - [875/1.1k files][238.8 MiB/286.4 MiB] 83% Done \ \ [876/1.1k files][238.8 MiB/286.4 MiB] 83% Done \ [877/1.1k files][238.8 MiB/286.4 MiB] 83% Done \ [878/1.1k files][238.8 MiB/286.4 MiB] 83% Done \ [879/1.1k files][238.8 MiB/286.4 MiB] 83% Done \ [880/1.1k files][238.9 MiB/286.4 MiB] 83% Done \ [881/1.1k files][238.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/mms_value_internal.h [Content-Type=text/x-chdr]... Step #8: \ [881/1.1k files][238.9 MiB/286.4 MiB] 83% Done \ [882/1.1k files][238.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_identify.c [Content-Type=text/x-csrc]... Step #8: \ [882/1.1k files][238.9 MiB/286.4 MiB] 83% Done \ [883/1.1k files][238.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_common.c [Content-Type=text/x-csrc]... Step #8: \ [883/1.1k files][238.9 MiB/286.4 MiB] 83% Done \ [884/1.1k files][238.9 MiB/286.4 MiB] 83% Done \ [885/1.1k files][238.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_read.c [Content-Type=text/x-csrc]... Step #8: \ [885/1.1k files][238.9 MiB/286.4 MiB] 83% Done \ [886/1.1k files][238.9 MiB/286.4 MiB] 83% Done \ [887/1.1k files][238.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_initiate.c [Content-Type=text/x-csrc]... Step #8: \ [887/1.1k files][238.9 MiB/286.4 MiB] 83% Done \ [888/1.1k files][238.9 MiB/286.4 MiB] 83% Done \ [889/1.1k files][238.9 MiB/286.4 MiB] 83% Done \ [890/1.1k files][238.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_acse/acse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/ber_integer.h [Content-Type=text/x-chdr]... Step #8: \ [890/1.1k files][238.9 MiB/286.4 MiB] 83% Done \ [891/1.1k files][238.9 MiB/286.4 MiB] 83% Done \ [891/1.1k files][238.9 MiB/286.4 MiB] 83% Done \ [892/1.1k files][238.9 MiB/286.4 MiB] 83% Done \ [893/1.1k files][238.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/mms_client_internal.h [Content-Type=text/x-chdr]... Step #8: \ [893/1.1k files][238.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/mms_server_internal.h [Content-Type=text/x-chdr]... Step #8: \ [893/1.1k files][238.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/iso_server_private.h [Content-Type=text/x-chdr]... Step #8: \ [894/1.1k files][238.9 MiB/286.4 MiB] 83% Done \ [894/1.1k files][238.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/iso_server.h [Content-Type=text/x-chdr]... Step #8: \ [894/1.1k files][238.9 MiB/286.4 MiB] 83% Done \ [895/1.1k files][238.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/mms_value_cache.h [Content-Type=text/x-chdr]... Step #8: \ [895/1.1k files][238.9 MiB/286.4 MiB] 83% Done \ [896/1.1k files][238.9 MiB/286.4 MiB] 83% Done \ [897/1.1k files][238.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/mms_device_model.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/iso_session.h [Content-Type=text/x-chdr]... Step #8: \ [897/1.1k files][238.9 MiB/286.4 MiB] 83% Done \ [897/1.1k files][238.9 MiB/286.4 MiB] 83% Done \ [898/1.1k files][238.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/cotp.h [Content-Type=text/x-chdr]... Step #8: \ [898/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [899/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/asn1_ber_primitive_value.h [Content-Type=text/x-chdr]... Step #8: \ [899/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/mms_common_internal.h [Content-Type=text/x-chdr]... Step #8: \ [899/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [900/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/iso_client_connection.h [Content-Type=text/x-chdr]... Step #8: \ [900/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/mms_named_variable_list.h [Content-Type=text/x-chdr]... Step #8: \ [900/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_password_auth/server_example_password_auth.c [Content-Type=text/x-csrc]... Step #8: \ [900/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/mms_server_connection.h [Content-Type=text/x-chdr]... Step #8: \ [900/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/acse.h [Content-Type=text/x-chdr]... Step #8: \ [900/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/ber_encoder.h [Content-Type=text/x-chdr]... Step #8: \ [900/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/mms_server_libinternal.h [Content-Type=text/x-chdr]... Step #8: \ [900/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/ber_decode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/iso_presentation.h [Content-Type=text/x-chdr]... Step #8: \ [900/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [900/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_cotp/cotp.c [Content-Type=text/x-csrc]... Step #8: \ [900/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_common/iso_connection_parameters.c [Content-Type=text/x-csrc]... Step #8: \ [900/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/asn1/ber_decode.c [Content-Type=text/x-csrc]... Step #8: \ [900/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/asn1/ber_integer.c [Content-Type=text/x-csrc]... Step #8: \ [900/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/asn1/asn1_ber_primitive_value.c [Content-Type=text/x-csrc]... Step #8: \ [901/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_server/iso_server.c [Content-Type=text/x-csrc]... Step #8: \ [901/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [901/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_presentation/iso_presentation.c [Content-Type=text/x-csrc]... Step #8: \ [902/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [903/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [903/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/asn1/ber_encoder.c [Content-Type=text/x-csrc]... Step #8: \ [903/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/sntp/sntp_client.c [Content-Type=text/x-csrc]... Step #8: \ [903/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_server/iso_connection.c [Content-Type=text/x-csrc]... Step #8: \ [903/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/demos/beaglebone/beagle_demo.c [Content-Type=text/x-csrc]... Step #8: \ [903/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/demos/beaglebone/beagle_client.c [Content-Type=text/x-csrc]... Step #8: \ [903/1.1k files][239.1 MiB/286.4 MiB] 83% Done \ [904/1.1k files][239.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/demos/beaglebone/static_model.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/demos/beaglebone/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [904/1.1k files][239.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/demos/beaglebone/beaglebone_leds.c [Content-Type=text/x-csrc]... Step #8: \ [904/1.1k files][239.1 MiB/286.4 MiB] 83% Done \ [904/1.1k files][239.1 MiB/286.4 MiB] 83% Done \ [905/1.1k files][239.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/demos/beaglebone/beaglebone_leds.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/pyiec61850/eventHandlers/controlActionHandler.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [906/1.1k files][239.1 MiB/286.4 MiB] 83% Done \ [906/1.1k files][239.1 MiB/286.4 MiB] 83% Done \ [907/1.1k files][239.1 MiB/286.4 MiB] 83% Done \ [908/1.1k files][239.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/pyiec61850/servicePythonWrapper.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [908/1.1k files][239.1 MiB/286.4 MiB] 83% Done \ [908/1.1k files][239.1 MiB/286.4 MiB] 83% Done \ [909/1.1k files][239.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/pyiec61850/eventHandlers/commandTermHandler.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [909/1.1k files][239.1 MiB/286.4 MiB] 83% Done \ [910/1.1k files][239.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/pyiec61850/eventHandlers/gooseHandler.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [910/1.1k files][239.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/pyiec61850/eventHandlers/reportControlBlockHandler.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [911/1.1k files][239.1 MiB/286.4 MiB] 83% Done \ [911/1.1k files][239.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/pyiec61850/eventHandlers/eventHandler.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [911/1.1k files][239.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/fuzz/fuzz_goose_subscriber.c [Content-Type=text/x-csrc]... Step #8: \ [911/1.1k files][239.2 MiB/286.4 MiB] 83% Done \ [912/1.1k files][239.3 MiB/286.4 MiB] 83% Done \ [913/1.1k files][239.3 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/fuzz/fuzz_pres_userdata.c [Content-Type=text/x-csrc]... Step #8: \ [913/1.1k files][239.3 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/fuzz/fuzz_acse_parse.c [Content-Type=text/x-csrc]... Step #8: \ [913/1.1k files][239.3 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c [Content-Type=text/x-csrc]... Step #8: \ [914/1.1k files][239.3 MiB/286.4 MiB] 83% Done \ [914/1.1k files][239.3 MiB/286.4 MiB] 83% Done \ [915/1.1k files][239.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/fuzz/fuzz_mms_decode.c [Content-Type=text/x-csrc]... Step #8: \ [915/1.1k files][239.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/fuzz/fuzz_mms_print.c [Content-Type=text/x-csrc]... Step #8: \ [915/1.1k files][239.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/fuzz/fuzz_mms_encode.c [Content-Type=text/x-csrc]... Step #8: \ [915/1.1k files][239.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example_reporting/client_example_reporting.c [Content-Type=text/x-csrc]... Step #8: \ [915/1.1k files][239.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_password_auth/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [915/1.1k files][239.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_password_auth/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [916/1.1k files][239.5 MiB/286.4 MiB] 83% Done \ [916/1.1k files][239.5 MiB/286.4 MiB] 83% Done \ [917/1.1k files][239.5 MiB/286.4 MiB] 83% Done \ [918/1.1k files][239.5 MiB/286.4 MiB] 83% Done \ [919/1.1k files][239.5 MiB/286.4 MiB] 83% Done \ [920/1.1k files][239.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/tls_client_example/tls_client_example.c [Content-Type=text/x-csrc]... Step #8: \ [920/1.1k files][239.5 MiB/286.4 MiB] 83% Done \ [921/1.1k files][239.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/sntp_example/sntp_example.c [Content-Type=text/x-csrc]... Step #8: \ [921/1.1k files][239.5 MiB/286.4 MiB] 83% Done \ [922/1.1k files][239.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example_files/file-tool.c [Content-Type=text/x-csrc]... Step #8: \ [923/1.1k files][239.5 MiB/286.4 MiB] 83% Done \ [924/1.1k files][239.5 MiB/286.4 MiB] 83% Done \ [924/1.1k files][239.5 MiB/286.4 MiB] 83% Done \ [925/1.1k files][239.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/r_goose_publisher_example/r_goose_publisher_example.c [Content-Type=text/x-csrc]... Step #8: \ [926/1.1k files][239.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_goose/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [926/1.1k files][239.5 MiB/286.4 MiB] 83% Done \ [926/1.1k files][239.5 MiB/286.4 MiB] 83% Done \ [927/1.1k files][239.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_goose/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [927/1.1k files][239.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_goose/server_example_goose.c [Content-Type=text/x-csrc]... Step #8: \ [928/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/mms_utility/mms_utility.c [Content-Type=text/x-csrc]... Step #8: \ [928/1.1k files][239.6 MiB/286.4 MiB] 83% Done \ [928/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_basic_io/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [929/1.1k files][239.6 MiB/286.4 MiB] 83% Done \ [929/1.1k files][239.6 MiB/286.4 MiB] 83% Done \ [930/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_basic_io/server_example_basic_io.c [Content-Type=text/x-csrc]... Step #8: \ [931/1.1k files][239.6 MiB/286.4 MiB] 83% Done \ [931/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_sv_client_example/sv_client_example.c [Content-Type=text/x-csrc]... Step #8: \ [931/1.1k files][239.6 MiB/286.4 MiB] 83% Done \ [932/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_basic_io/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [932/1.1k files][239.6 MiB/286.4 MiB] 83% Done \ [933/1.1k files][239.6 MiB/286.4 MiB] 83% Done \ [934/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/tls_server_example/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [934/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/tls_server_example/static_model.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/tls_server_example/tls_server_example.c [Content-Type=text/x-csrc]... Step #8: \ [934/1.1k files][239.6 MiB/286.4 MiB] 83% Done \ [934/1.1k files][239.6 MiB/286.4 MiB] 83% Done \ [935/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_access_control/server_example_access_control.c [Content-Type=text/x-csrc]... Step #8: \ [936/1.1k files][239.6 MiB/286.4 MiB] 83% Done \ [937/1.1k files][239.6 MiB/286.4 MiB] 83% Done \ [937/1.1k files][239.6 MiB/286.4 MiB] 83% Done \ [938/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example2/client_example2.c [Content-Type=text/x-csrc]... Step #8: \ [938/1.1k files][239.7 MiB/286.4 MiB] 83% Done \ [939/1.1k files][239.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_access_control/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [940/1.1k files][239.7 MiB/286.4 MiB] 83% Done \ [941/1.1k files][239.7 MiB/286.4 MiB] 83% Done \ [941/1.1k files][239.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_access_control/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [942/1.1k files][239.7 MiB/286.4 MiB] 83% Done \ [943/1.1k files][239.7 MiB/286.4 MiB] 83% Done \ [944/1.1k files][239.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_complex_array/server_example_ca.c [Content-Type=text/x-csrc]... Step #8: \ [944/1.1k files][239.7 MiB/286.4 MiB] 83% Done \ [945/1.1k files][239.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/rsv_publisher_example/r_sv_publisher_example.c [Content-Type=text/x-csrc]... Step #8: \ [945/1.1k files][239.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_complex_array/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [945/1.1k files][239.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/config/stack_config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_complex_array/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [945/1.1k files][239.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_simple/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [945/1.1k files][239.8 MiB/286.4 MiB] 83% Done \ [945/1.1k files][239.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_simple/server_example_simple.c [Content-Type=text/x-csrc]... Step #8: \ [946/1.1k files][239.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_simple/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [947/1.1k files][239.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example1/client_example1.c [Content-Type=text/x-csrc]... Step #8: \ [947/1.1k files][239.8 MiB/286.4 MiB] 83% Done \ [948/1.1k files][239.8 MiB/286.4 MiB] 83% Done \ [948/1.1k files][239.8 MiB/286.4 MiB] 83% Done \ [948/1.1k files][239.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/goose_subscriber/goose_subscriber_example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_setting_groups/static_model.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/client_example_ClientGooseControlAsync.c [Content-Type=text/x-csrc]... Step #8: \ [948/1.1k files][239.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_setting_groups/server_example_sg.c [Content-Type=text/x-csrc]... Step #8: \ [949/1.1k files][239.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_setting_groups/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [950/1.1k files][239.8 MiB/286.4 MiB] 83% Done \ [950/1.1k files][239.8 MiB/286.4 MiB] 83% Done \ [950/1.1k files][239.8 MiB/286.4 MiB] 83% Done \ [951/1.1k files][239.8 MiB/286.4 MiB] 83% Done \ [951/1.1k files][239.8 MiB/286.4 MiB] 83% Done \ [951/1.1k files][239.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example_async/client_example_async.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_config_file/server_example_config_file.c [Content-Type=text/x-csrc]... Step #8: \ [952/1.1k files][239.8 MiB/286.4 MiB] 83% Done \ [952/1.1k files][239.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_logging/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [953/1.1k files][239.9 MiB/286.4 MiB] 83% Done \ [954/1.1k files][239.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example_control/client_example_control.c [Content-Type=text/x-csrc]... Step #8: \ [955/1.1k files][239.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example_no_thread/client_example_no_thread.c [Content-Type=text/x-csrc]... Step #8: \ [956/1.1k files][240.0 MiB/286.4 MiB] 83% Done \ [957/1.1k files][240.0 MiB/286.4 MiB] 83% Done \ [958/1.1k files][240.0 MiB/286.4 MiB] 83% Done \ [958/1.1k files][240.1 MiB/286.4 MiB] 83% Done \ [959/1.1k files][240.1 MiB/286.4 MiB] 83% Done \ [959/1.1k files][240.1 MiB/286.4 MiB] 83% Done \ [959/1.1k files][240.1 MiB/286.4 MiB] 83% Done \ [959/1.1k files][240.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/rsv_subscriber_example/r_sv_subscriber_example.c [Content-Type=text/x-csrc]... Step #8: \ [959/1.1k files][240.2 MiB/286.4 MiB] 83% Done \ [960/1.1k files][240.4 MiB/286.4 MiB] 83% Done \ [961/1.1k files][240.4 MiB/286.4 MiB] 83% Done \ [962/1.1k files][240.4 MiB/286.4 MiB] 83% Done \ [962/1.1k files][240.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_logging/server_example_logging.c [Content-Type=text/x-csrc]... Step #8: \ [963/1.1k files][240.4 MiB/286.4 MiB] 83% Done \ [963/1.1k files][240.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_logging/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [963/1.1k files][240.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example_ClientGooseControl/client_example_ClientGooseControl.c [Content-Type=text/x-csrc]... Step #8: \ [964/1.1k files][240.4 MiB/286.4 MiB] 83% Done \ [965/1.1k files][240.4 MiB/286.4 MiB] 83% Done \ [966/1.1k files][240.4 MiB/286.4 MiB] 83% Done \ [966/1.1k files][240.4 MiB/286.4 MiB] 83% Done \ [967/1.1k files][240.4 MiB/286.4 MiB] 83% Done \ [968/1.1k files][240.4 MiB/286.4 MiB] 83% Done \ [969/1.1k files][240.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/sv_publisher/sv_publisher_example.c [Content-Type=text/x-csrc]... Step #8: \ [969/1.1k files][240.4 MiB/286.4 MiB] 83% Done \ [970/1.1k files][240.5 MiB/286.4 MiB] 83% Done \ [971/1.1k files][240.5 MiB/286.4 MiB] 83% Done \ [972/1.1k files][240.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_control/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [972/1.1k files][240.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_control/server_example_control.c [Content-Type=text/x-csrc]... Step #8: \ [972/1.1k files][240.5 MiB/286.4 MiB] 83% Done \ [973/1.1k files][240.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example5/client_example5.c [Content-Type=text/x-csrc]... Step #8: \ [974/1.1k files][240.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_file_async/client_example_async.c [Content-Type=text/x-csrc]... Step #8: \ [974/1.1k files][240.5 MiB/286.4 MiB] 83% Done \ [974/1.1k files][240.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_files/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [975/1.1k files][240.5 MiB/286.4 MiB] 83% Done \ [975/1.1k files][240.5 MiB/286.4 MiB] 83% Done \ [976/1.1k files][240.5 MiB/286.4 MiB] 83% Done \ [977/1.1k files][240.5 MiB/286.4 MiB] 83% Done \ [978/1.1k files][240.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_files/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [979/1.1k files][240.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_threadless/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [979/1.1k files][240.5 MiB/286.4 MiB] 83% Done \ [979/1.1k files][240.5 MiB/286.4 MiB] 83% Done \ [980/1.1k files][240.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_threadless/static_model.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_files/server_example_files.c [Content-Type=text/x-csrc]... Step #8: \ [980/1.1k files][240.5 MiB/286.4 MiB] 83% Done \ [981/1.1k files][240.6 MiB/286.4 MiB] 84% Done \ [981/1.1k files][240.6 MiB/286.4 MiB] 84% Done \ [982/1.1k files][240.6 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_threadless/server_example_threadless.c [Content-Type=text/x-csrc]... Step #8: \ [983/1.1k files][240.6 MiB/286.4 MiB] 84% Done \ [984/1.1k files][240.6 MiB/286.4 MiB] 84% Done \ [984/1.1k files][240.6 MiB/286.4 MiB] 84% Done \ [985/1.1k files][240.6 MiB/286.4 MiB] 84% Done \ [986/1.1k files][240.6 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/goose_observer/goose_observer.c [Content-Type=text/x-csrc]... Step #8: \ [986/1.1k files][240.6 MiB/286.4 MiB] 84% Done \ [987/1.1k files][240.6 MiB/286.4 MiB] 84% Done \ [988/1.1k files][240.6 MiB/286.4 MiB] 84% Done \ [989/1.1k files][240.6 MiB/286.4 MiB] 84% Done \ [990/1.1k files][240.7 MiB/286.4 MiB] 84% Done \ [991/1.1k files][240.7 MiB/286.4 MiB] 84% Done \ [992/1.1k files][240.7 MiB/286.4 MiB] 84% Done \ [993/1.1k files][240.8 MiB/286.4 MiB] 84% Done \ [994/1.1k files][240.8 MiB/286.4 MiB] 84% Done \ [995/1.1k files][240.8 MiB/286.4 MiB] 84% Done \ [996/1.1k files][240.8 MiB/286.4 MiB] 84% Done \ [997/1.1k files][240.8 MiB/286.4 MiB] 84% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_9_2_LE_example/static_model.h [Content-Type=text/x-chdr]... Step #8: | [998/1.1k files][240.8 MiB/286.4 MiB] 84% Done | [998/1.1k files][240.8 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_9_2_LE_example/static_model.c [Content-Type=text/x-csrc]... Step #8: | [998/1.1k files][240.8 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_9_2_LE_example/iec61850_9_2_LE_example.c [Content-Type=text/x-csrc]... Step #8: | [998/1.1k files][240.8 MiB/286.4 MiB] 84% Done | [999/1.1k files][240.8 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example_log/client_example_log.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_deadband/static_model.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_deadband/static_model.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_deadband/server_example_deadband.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_dynamic/server_example_dynamic.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_substitution/server_example_substitution.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_61400_25/static_model.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_substitution/static_model.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_substitution/static_model.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_61400_25/static_model.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_control/static_model.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_61400_25/server_example_61400_25.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example_rcbAsync/client_example_rcbAsync.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example_array/client_example_array.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/sv_subscriber/sv_subscriber_example.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][241.0 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][241.0 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][241.0 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][241.0 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][241.0 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_service_tracking/server_example_service_tracking.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][241.0 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_service_tracking/static_model.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][241.0 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_service_tracking/static_model.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][241.2 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_write_handler/static_model.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.1k files][241.2 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_write_handler/static_model.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][241.2 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][241.3 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_write_handler/server_example_write_handler.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][241.3 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/r_goose_receiver_example/r_goose_subscriber_example.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][241.4 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example4/client_example4.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][241.4 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/goose_publisher/goose_publisher_example.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.1k files][241.4 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][241.4 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][241.4 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_decode.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][241.4 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][241.4 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][241.4 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][241.4 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][241.4 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][241.4 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][241.4 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][241.4 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_encode.data [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][241.4 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][241.4 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][241.4 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][241.4 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][241.4 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][241.4 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][241.4 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][241.4 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][241.5 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][241.5 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][241.5 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_print.data [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][242.3 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_print.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pres_userdata.data [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][242.8 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][243.1 MiB/286.4 MiB] 84% Done | [1.0k/1.1k files][243.1 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_goose_subscriber.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][244.1 MiB/286.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_acse_parse.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][244.4 MiB/286.4 MiB] 85% Done | [1.0k/1.1k files][244.4 MiB/286.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_encode.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][244.9 MiB/286.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_acse_parse.data [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][245.2 MiB/286.4 MiB] 85% Done | [1.0k/1.1k files][245.7 MiB/286.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pres_userdata.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][246.4 MiB/286.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: | [1.0k/1.1k files][247.2 MiB/286.4 MiB] 86% Done | [1.0k/1.1k files][248.4 MiB/286.4 MiB] 86% Done | [1.0k/1.1k files][250.5 MiB/286.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: | [1.0k/1.1k files][253.7 MiB/286.4 MiB] 88% Done | [1.0k/1.1k files][253.7 MiB/286.4 MiB] 88% Done | [1.0k/1.1k files][253.7 MiB/286.4 MiB] 88% Done | [1.0k/1.1k files][253.7 MiB/286.4 MiB] 88% Done | [1.0k/1.1k files][253.7 MiB/286.4 MiB] 88% Done | [1.0k/1.1k files][253.7 MiB/286.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_decode.data [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][255.0 MiB/286.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][255.8 MiB/286.4 MiB] 89% Done | [1.0k/1.1k files][257.6 MiB/286.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_goose_subscriber.data [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.1k files][268.7 MiB/286.4 MiB] 93% Done | [1.0k/1.1k files][269.9 MiB/286.4 MiB] 94% Done | [1.0k/1.1k files][280.2 MiB/286.4 MiB] 97% Done | [1.0k/1.1k files][280.8 MiB/286.4 MiB] 98% Done | [1.0k/1.1k files][283.9 MiB/286.4 MiB] 99% Done | [1.0k/1.1k files][286.2 MiB/286.4 MiB] 99% Done | [1.0k/1.1k files][286.4 MiB/286.4 MiB] 99% Done | [1.0k/1.1k files][286.4 MiB/286.4 MiB] 99% Done | [1.0k/1.1k files][286.4 MiB/286.4 MiB] 99% Done | [1.1k/1.1k files][286.4 MiB/286.4 MiB] 99% Done | [1.1k/1.1k files][286.4 MiB/286.4 MiB] 99% Done | [1.1k/1.1k files][286.4 MiB/286.4 MiB] 99% Done | [1.1k/1.1k files][286.4 MiB/286.4 MiB] 99% Done | [1.1k/1.1k files][286.4 MiB/286.4 MiB] 99% Done / / [1.1k/1.1k files][286.4 MiB/286.4 MiB] 99% Done / [1.1k/1.1k files][286.4 MiB/286.4 MiB] 100% Done Step #8: Operation completed over 1.1k objects/286.4 MiB. Finished Step #8 PUSH DONE