starting build "4ae1f3d1-65fc-4f46-945a-3178d2af36fc" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: a977fd1d1d2c: Pulling fs layer Step #0: b7af597d0683: Pulling fs layer Step #0: 13e3034c244d: Pulling fs layer Step #0: dec64d51f794: Pulling fs layer Step #0: e31f3b260b9e: Pulling fs layer Step #0: 367f9bb09834: Pulling fs layer Step #0: 5b25d2c94427: Pulling fs layer Step #0: d2a50f9fb1f3: Pulling fs layer Step #0: 8632b0bd8e7d: Pulling fs layer Step #0: 5368468cae7f: Pulling fs layer Step #0: 3c2efcf61031: Pulling fs layer Step #0: ac5a534aec8b: Pulling fs layer Step #0: b7e426295cd7: Pulling fs layer Step #0: a3f08180fccf: Pulling fs layer Step #0: d948d546ccc6: Pulling fs layer Step #0: 0ad7fe872fbd: Pulling fs layer Step #0: 6a857bbda8a0: Pulling fs layer Step #0: a70462462a24: Pulling fs layer Step #0: 2a0c7f3b0701: Pulling fs layer Step #0: e31f3b260b9e: Waiting Step #0: 367f9bb09834: Waiting Step #0: 5b25d2c94427: Waiting Step #0: d2a50f9fb1f3: Waiting Step #0: 8632b0bd8e7d: Waiting Step #0: 5368468cae7f: Waiting Step #0: 3c2efcf61031: Waiting Step #0: ac5a534aec8b: Waiting Step #0: b7e426295cd7: Waiting Step #0: a3f08180fccf: Waiting Step #0: d948d546ccc6: Waiting Step #0: 0ad7fe872fbd: Waiting Step #0: 6a857bbda8a0: Waiting Step #0: a70462462a24: Waiting Step #0: 2a0c7f3b0701: Waiting Step #0: 13e3034c244d: Waiting Step #0: dec64d51f794: Waiting Step #0: b7af597d0683: Verifying Checksum Step #0: b7af597d0683: Download complete Step #0: 13e3034c244d: Verifying Checksum Step #0: 13e3034c244d: Download complete Step #0: b549f31133a9: Download complete Step #0: dec64d51f794: Verifying Checksum Step #0: dec64d51f794: Download complete Step #0: e31f3b260b9e: Download complete Step #0: 5b25d2c94427: Verifying Checksum Step #0: 5b25d2c94427: Download complete Step #0: a977fd1d1d2c: Verifying Checksum Step #0: a977fd1d1d2c: Download complete Step #0: d2a50f9fb1f3: Verifying Checksum Step #0: d2a50f9fb1f3: Download complete Step #0: 8632b0bd8e7d: Download complete Step #0: 3c2efcf61031: Verifying Checksum Step #0: 3c2efcf61031: Download complete Step #0: 367f9bb09834: Verifying Checksum Step #0: 367f9bb09834: Download complete Step #0: 5368468cae7f: Verifying Checksum Step #0: 5368468cae7f: Download complete Step #0: b549f31133a9: Pull complete Step #0: b7e426295cd7: Verifying Checksum Step #0: b7e426295cd7: Download complete Step #0: a3f08180fccf: Download complete Step #0: d948d546ccc6: Download complete Step #0: 0ad7fe872fbd: Verifying Checksum Step #0: 0ad7fe872fbd: Download complete Step #0: 6a857bbda8a0: Verifying Checksum Step #0: 6a857bbda8a0: Download complete Step #0: a70462462a24: Verifying Checksum Step #0: a70462462a24: Download complete Step #0: 2a0c7f3b0701: Verifying Checksum Step #0: 2a0c7f3b0701: Download complete Step #0: ac5a534aec8b: Verifying Checksum Step #0: ac5a534aec8b: Download complete Step #0: a977fd1d1d2c: Pull complete Step #0: b7af597d0683: Pull complete Step #0: 13e3034c244d: Pull complete Step #0: dec64d51f794: Pull complete Step #0: e31f3b260b9e: Pull complete Step #0: 367f9bb09834: Pull complete Step #0: 5b25d2c94427: Pull complete Step #0: d2a50f9fb1f3: Pull complete Step #0: 8632b0bd8e7d: Pull complete Step #0: 5368468cae7f: Pull complete Step #0: 3c2efcf61031: Pull complete Step #0: ac5a534aec8b: Pull complete Step #0: b7e426295cd7: Pull complete Step #0: a3f08180fccf: Pull complete Step #0: d948d546ccc6: Pull complete Step #0: 0ad7fe872fbd: Pull complete Step #0: 6a857bbda8a0: Pull complete Step #0: a70462462a24: Pull complete Step #0: 2a0c7f3b0701: Pull complete Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libiec61850/textcov_reports/20240907/fuzz_mms_decode.covreport... Step #1: / [0/1 files][ 0.0 B/ 42.4 KiB] 0% Done / [1/1 files][ 42.4 KiB/ 42.4 KiB] 100% Done Step #1: Operation completed over 1 objects/42.4 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 44 Step #2: -rw-r--r-- 1 root root 43395 Sep 7 10:04 fuzz_mms_decode.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 6.656kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: a977fd1d1d2c: Already exists Step #4: b7af597d0683: Already exists Step #4: 0ad851ab79a7: Pulling fs layer Step #4: 32d6a845953a: Pulling fs layer Step #4: 13291e1f0083: Pulling fs layer Step #4: 12c3fa064ec9: Pulling fs layer Step #4: 5bf877a30e45: Pulling fs layer Step #4: 12c76ab55805: Pulling fs layer Step #4: bcee33c0f2c5: Pulling fs layer Step #4: 00901539164e: Pulling fs layer Step #4: 652e81a6c3ce: Pulling fs layer Step #4: 2bd7184f3186: Pulling fs layer Step #4: 6ef14a282d78: Pulling fs layer Step #4: f0b30797ba63: Pulling fs layer Step #4: c255474facb8: Pulling fs layer Step #4: 2037056aed43: Pulling fs layer Step #4: 4ea8cc67e5b1: Pulling fs layer Step #4: 1593bc33732e: Pulling fs layer Step #4: fac862d0d976: Pulling fs layer Step #4: 8a5f772dc665: Pulling fs layer Step #4: a682fa05afee: Pulling fs layer Step #4: 50ae31b489cf: Pulling fs layer Step #4: bcfe6fcb5c6a: Pulling fs layer Step #4: 88ea93146e84: Pulling fs layer Step #4: c255474facb8: Waiting Step #4: 5bf877a30e45: Waiting Step #4: 912a9adfcdcb: Pulling fs layer Step #4: 7ec1d093c1da: Pulling fs layer Step #4: 8c8a3977119b: Pulling fs layer Step #4: fac862d0d976: Waiting Step #4: 2037056aed43: Waiting Step #4: 7e3654bd47ef: Pulling fs layer Step #4: 12c76ab55805: Waiting Step #4: 8a5f772dc665: Waiting Step #4: a682fa05afee: Waiting Step #4: 4ea8cc67e5b1: Waiting Step #4: 2bd7184f3186: Waiting Step #4: 390d9580ed9e: Pulling fs layer Step #4: bcee33c0f2c5: Waiting Step #4: 00901539164e: Waiting Step #4: dcd9de8bf193: Pulling fs layer Step #4: 1593bc33732e: Waiting Step #4: f0b30797ba63: Waiting Step #4: 652e81a6c3ce: Waiting Step #4: 6ef14a282d78: Waiting Step #4: 7ec1d093c1da: Waiting Step #4: 8c8a3977119b: Waiting Step #4: 390d9580ed9e: Waiting Step #4: 7e3654bd47ef: Waiting Step #4: f97e0fb3e819: Pulling fs layer Step #4: bcfe6fcb5c6a: Waiting Step #4: 50ae31b489cf: Waiting Step #4: 88ea93146e84: Waiting Step #4: 12c3fa064ec9: Waiting Step #4: 912a9adfcdcb: Waiting Step #4: 13291e1f0083: Verifying Checksum Step #4: 13291e1f0083: Download complete Step #4: 32d6a845953a: Verifying Checksum Step #4: 32d6a845953a: Download complete Step #4: 5bf877a30e45: Download complete Step #4: 12c76ab55805: Verifying Checksum Step #4: 12c76ab55805: Download complete Step #4: 0ad851ab79a7: Verifying Checksum Step #4: 0ad851ab79a7: Download complete Step #4: 00901539164e: Verifying Checksum Step #4: 00901539164e: Download complete Step #4: 652e81a6c3ce: Download complete Step #4: 2bd7184f3186: Verifying Checksum Step #4: 2bd7184f3186: Download complete Step #4: 6ef14a282d78: Verifying Checksum Step #4: 6ef14a282d78: Download complete Step #4: f0b30797ba63: Download complete Step #4: 0ad851ab79a7: Pull complete Step #4: c255474facb8: Verifying Checksum Step #4: c255474facb8: Download complete Step #4: bcee33c0f2c5: Verifying Checksum Step #4: bcee33c0f2c5: Download complete Step #4: 2037056aed43: Verifying Checksum Step #4: 2037056aed43: Download complete Step #4: 4ea8cc67e5b1: Download complete Step #4: 32d6a845953a: Pull complete Step #4: 1593bc33732e: Verifying Checksum Step #4: 1593bc33732e: Download complete Step #4: 13291e1f0083: Pull complete Step #4: fac862d0d976: Verifying Checksum Step #4: fac862d0d976: Download complete Step #4: 8a5f772dc665: Verifying Checksum Step #4: 8a5f772dc665: Download complete Step #4: 12c3fa064ec9: Verifying Checksum Step #4: 12c3fa064ec9: Download complete Step #4: a682fa05afee: Verifying Checksum Step #4: a682fa05afee: Download complete Step #4: 50ae31b489cf: Download complete Step #4: bcfe6fcb5c6a: Verifying Checksum Step #4: bcfe6fcb5c6a: Download complete Step #4: 88ea93146e84: Verifying Checksum Step #4: 88ea93146e84: Download complete Step #4: 912a9adfcdcb: Verifying Checksum Step #4: 912a9adfcdcb: Download complete Step #4: 7ec1d093c1da: Verifying Checksum Step #4: 7ec1d093c1da: Download complete Step #4: 8c8a3977119b: Verifying Checksum Step #4: 8c8a3977119b: Download complete Step #4: 7e3654bd47ef: Verifying Checksum Step #4: 7e3654bd47ef: Download complete Step #4: 390d9580ed9e: Verifying Checksum Step #4: 390d9580ed9e: Download complete Step #4: dcd9de8bf193: Verifying Checksum Step #4: dcd9de8bf193: Download complete Step #4: f97e0fb3e819: Verifying Checksum Step #4: f97e0fb3e819: Download complete Step #4: 12c3fa064ec9: Pull complete Step #4: 5bf877a30e45: Pull complete Step #4: 12c76ab55805: Pull complete Step #4: bcee33c0f2c5: Pull complete Step #4: 00901539164e: Pull complete Step #4: 652e81a6c3ce: Pull complete Step #4: 2bd7184f3186: Pull complete Step #4: 6ef14a282d78: Pull complete Step #4: f0b30797ba63: Pull complete Step #4: c255474facb8: Pull complete Step #4: 2037056aed43: Pull complete Step #4: 4ea8cc67e5b1: Pull complete Step #4: 1593bc33732e: Pull complete Step #4: fac862d0d976: Pull complete Step #4: 8a5f772dc665: Pull complete Step #4: a682fa05afee: Pull complete Step #4: 50ae31b489cf: Pull complete Step #4: bcfe6fcb5c6a: Pull complete Step #4: 88ea93146e84: Pull complete Step #4: 912a9adfcdcb: Pull complete Step #4: 7ec1d093c1da: Pull complete Step #4: 8c8a3977119b: Pull complete Step #4: 7e3654bd47ef: Pull complete Step #4: 390d9580ed9e: Pull complete Step #4: dcd9de8bf193: Pull complete Step #4: f97e0fb3e819: Pull complete Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 0723cd9b4673 Step #4: Step 2/5 : RUN git clone https://github.com/mz-automation/libiec61850 Step #4: ---> Running in b240e245d412 Step #4: Cloning into 'libiec61850'... Step #4: Removing intermediate container b240e245d412 Step #4: ---> a5a8197e1c26 Step #4: Step 3/5 : WORKDIR $SRC Step #4: ---> Running in 7728e4f990c6 Step #4: Removing intermediate container 7728e4f990c6 Step #4: ---> 29de448feee9 Step #4: Step 4/5 : COPY build.sh $SRC/ Step #4: ---> e193a7d558f2 Step #4: Step 5/5 : COPY fuzz_decode.options $SRC/fuzz_decode.options Step #4: ---> e6fb69228c4c Step #4: Successfully built e6fb69228c4c Step #4: Successfully tagged gcr.io/oss-fuzz/libiec61850:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libiec61850 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file2ZhNaM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libiec61850/.git Step #5 - "srcmap": + GIT_DIR=/src/libiec61850 Step #5 - "srcmap": + cd /src/libiec61850 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/mz-automation/libiec61850 Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=519b0208cc79d1af09d5ca40fb9ad1fd93822e93 Step #5 - "srcmap": + jq_inplace /tmp/file2ZhNaM '."/src/libiec61850" = { type: "git", url: "https://github.com/mz-automation/libiec61850", rev: "519b0208cc79d1af09d5ca40fb9ad1fd93822e93" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileiuj2ud Step #5 - "srcmap": + cat /tmp/file2ZhNaM Step #5 - "srcmap": + jq '."/src/libiec61850" = { type: "git", url: "https://github.com/mz-automation/libiec61850", rev: "519b0208cc79d1af09d5ca40fb9ad1fd93822e93" }' Step #5 - "srcmap": + mv /tmp/fileiuj2ud /tmp/file2ZhNaM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file2ZhNaM Step #5 - "srcmap": + rm /tmp/file2ZhNaM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libiec61850": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/mz-automation/libiec61850", Step #5 - "srcmap": "rev": "519b0208cc79d1af09d5ca40fb9ad1fd93822e93" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd libiec61850 Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake ../ Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORT_REDUNDANT_DECLS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORT_REDUNDANT_DECLS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORT_UNDEF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORT_UNDEF - Success Step #6 - "compile-libfuzzer-introspector-x86_64": server-example-logging: sqlite not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libiec61850/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object hal/CMakeFiles/hal.dir/socket/linux/socket_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object hal/CMakeFiles/hal.dir/ethernet/linux/ethernet_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object hal/CMakeFiles/hal.dir/thread/linux/thread_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object hal/CMakeFiles/hal.dir/filesystem/linux/file_provider_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object hal/CMakeFiles/hal.dir/time/unix/time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object hal/CMakeFiles/hal.dir/serial/linux/serial_port_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object hal/CMakeFiles/hal.dir/memory/lib_memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Linking C static library libhal.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Built target hal Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object hal/CMakeFiles/hal-shared.dir/socket/linux/socket_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object hal/CMakeFiles/hal-shared.dir/ethernet/linux/ethernet_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object hal/CMakeFiles/hal-shared.dir/thread/linux/thread_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object hal/CMakeFiles/hal-shared.dir/filesystem/linux/file_provider_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object hal/CMakeFiles/hal-shared.dir/time/unix/time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object hal/CMakeFiles/hal-shared.dir/serial/linux/serial_port_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object hal/CMakeFiles/hal-shared.dir/memory/lib_memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Linking C static library libhal-shared.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Built target hal-shared Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object src/CMakeFiles/iec61850.dir/common/string_map.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/iec61850.dir/common/map.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/iec61850.dir/common/linked_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/iec61850.dir/common/byte_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/iec61850.dir/common/string_utilities.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/iec61850.dir/common/buffer_chain.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/CMakeFiles/iec61850.dir/common/conversions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/CMakeFiles/iec61850.dir/common/mem_alloc_linked_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/CMakeFiles/iec61850.dir/common/simple_allocator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_server/iso_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_server/iso_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_acse/acse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/common/mms_type_spec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/common/mms_value.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/common/mms_common_msg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_initiate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_identify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_status.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_named_variable_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_files.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_get_namelist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_get_var_access.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_read.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_journals.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_read_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_file_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_association_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_identify_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_status_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_named_variable_list_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_value_cache.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_get_namelist_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_access_result.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_server_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_named_variable_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_domain.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_device.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_information_report.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_journal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_journal_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_server_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_write_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_get_var_access_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_cotp/cotp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_presentation/iso_presentation.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/CMakeFiles/iec61850.dir/mms/asn1/ber_decode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/CMakeFiles/iec61850.dir/mms/asn1/asn1_ber_primitive_value.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/iec61850.dir/mms/asn1/ber_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/iec61850.dir/mms/asn1/ber_integer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_client/iso_client_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_common/iso_connection_parameters.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_session/iso_session.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/CMakeFiles/iec61850.dir/iec61850/client/client_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/CMakeFiles/iec61850.dir/iec61850/client/client_report_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/CMakeFiles/iec61850.dir/iec61850/client/client_goose_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/CMakeFiles/iec61850.dir/iec61850/client/client_sv_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/CMakeFiles/iec61850.dir/iec61850/client/client_report.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/CMakeFiles/iec61850.dir/iec61850/client/ied_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/CMakeFiles/iec61850.dir/iec61850/common/iec61850_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/impl/ied_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/impl/ied_server_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/impl/client_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/model/model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/model/dynamic_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/model/cdc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/model/config_file_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/mms_mapping/control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/mms_mapping/mms_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/mms_mapping/reporting.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/mms_mapping/mms_goose.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/mms_mapping/mms_sv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/mms_mapping/logging.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/CMakeFiles/iec61850.dir/logging/log_storage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/DataAccessError.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/constr_SET_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/MmsPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/BIT_STRING.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ber_tlv_tag.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/constr_SEQUENCE_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/asn_SET_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ReadResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/InformationReport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConfirmedServiceRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/asn_SEQUENCE_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/VariableAccessSpecification.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/xer_support.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ObjectName.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/NativeEnumerated.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/per_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/constr_SEQUENCE.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GetNameListResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/MMSString.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/InitiateErrorPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/IndexRangeSeq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConfirmedErrorPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/UnconfirmedService.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/UTF8String.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ServiceError.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/TimeOfDay.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GetNameListRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/asn_codecs_prim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ScatteredAccessDescription.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ReadRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/per_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Identifier.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ServiceSupportOptions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Integer8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConfirmedServiceResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ParameterSupportOptions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Integer16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ber_tlv_length.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/OCTET_STRING.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/DefineNamedVariableListRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/FloatingPoint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/xer_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Unsigned8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/BOOLEAN.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/INTEGER.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/UnconfirmedPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/DataSequence.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/constraints.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/der_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/VisibleString.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/InitiateResponsePdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/StructComponent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Address.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Unsigned16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ber_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/per_support.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/WriteResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/InitRequestDetail.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/InitiateRequestPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/DefineNamedVariableListResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/NULL.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ListOfVariableSeq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/UtcTime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConcludeResponsePDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/AccessResult.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Integer32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/VariableSpecification.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Unsigned32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/constr_CHOICE.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/AlternateAccess.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ObjectClass.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/InitResponseDetail.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConfirmedResponsePdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/NativeInteger.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/xer_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/AlternateAccessSelection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConfirmedRequestPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConcludeRequestPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/WriteRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/RejectPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/TypeSpecification.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/constr_TYPE.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GeneralizedTime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/CMakeFiles/iec61850.dir/goose/goose_subscriber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/CMakeFiles/iec61850.dir/goose/goose_receiver.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/CMakeFiles/iec61850.dir/goose/goose_publisher.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/CMakeFiles/iec61850.dir/sampled_values/sv_subscriber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/CMakeFiles/iec61850.dir/sampled_values/sv_publisher.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/CMakeFiles/iec61850.dir/sntp/sntp_client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Linking C static library libiec61850.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Built target iec61850 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object examples/server_example_simple/CMakeFiles/server_example_simple.dir/server_example_simple.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object examples/server_example_simple/CMakeFiles/server_example_simple.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Linking C executable server_example_simple Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Main function filename: /src/libiec61850/examples/server_example_simple/server_example_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:22 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Built target server_example_simple Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object examples/server_example_basic_io/CMakeFiles/server_example_basic_io.dir/server_example_basic_io.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object examples/server_example_basic_io/CMakeFiles/server_example_basic_io.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Linking C executable server_example_basic_io Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Main function filename: /src/libiec61850/examples/server_example_basic_io/server_example_basic_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:25 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Built target server_example_basic_io Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object examples/server_example_password_auth/CMakeFiles/server_example_password_auth.dir/server_example_password_auth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object examples/server_example_password_auth/CMakeFiles/server_example_password_auth.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Linking C executable server_example_password_auth Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function filename: /src/libiec61850/examples/server_example_password_auth/server_example_password_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:28 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Built target server_example_password_auth Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object examples/server_example_write_handler/CMakeFiles/server_example_write_handler.dir/server_example_write_handler.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object examples/server_example_write_handler/CMakeFiles/server_example_write_handler.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Linking C executable server_example_write_handler Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Main function filename: /src/libiec61850/examples/server_example_write_handler/server_example_write_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:31 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Built target server_example_write_handler Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object examples/server_example_control/CMakeFiles/server_example_control.dir/server_example_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object examples/server_example_control/CMakeFiles/server_example_control.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Linking C executable server_example_control Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:34 : Main function filename: /src/libiec61850/examples/server_example_control/server_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:34 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target server_example_control Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object examples/server_example_dynamic/CMakeFiles/server_example_dynamic.dir/server_example_dynamic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Linking C executable server_example_dynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:37 : Main function filename: /src/libiec61850/examples/server_example_dynamic/server_example_dynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:37 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target server_example_dynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object examples/server_example_config_file/CMakeFiles/server_example_config_file.dir/server_example_config_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Linking C executable server_example_config_file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:40 : Main function filename: /src/libiec61850/examples/server_example_config_file/server_example_config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:40 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target server_example_config_file Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object examples/server_example_complex_array/CMakeFiles/server_example_ca.dir/server_example_ca.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object examples/server_example_complex_array/CMakeFiles/server_example_ca.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Linking C executable server_example_ca Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Main function filename: /src/libiec61850/examples/server_example_complex_array/server_example_ca.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:43 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target server_example_ca Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object examples/server_example_threadless/CMakeFiles/server_example_threadless.dir/server_example_threadless.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object examples/server_example_threadless/CMakeFiles/server_example_threadless.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Linking C executable server_example_threadless Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : Main function filename: /src/libiec61850/examples/server_example_threadless/server_example_threadless.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:45 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target server_example_threadless Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object examples/server_example_61400_25/CMakeFiles/server_example_61400_25.dir/server_example_61400_25.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object examples/server_example_61400_25/CMakeFiles/server_example_61400_25.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Linking C executable server_example_61400_25 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:48 : Main function filename: /src/libiec61850/examples/server_example_61400_25/server_example_61400_25.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:48 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target server_example_61400_25 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object examples/server_example_setting_groups/CMakeFiles/server_example_sg.dir/server_example_sg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object examples/server_example_setting_groups/CMakeFiles/server_example_sg.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Linking C executable server_example_sg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:51 : Main function filename: /src/libiec61850/examples/server_example_setting_groups/server_example_sg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:51 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target server_example_sg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object examples/server_example_files/CMakeFiles/server_example_files.dir/server_example_files.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object examples/server_example_files/CMakeFiles/server_example_files.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Linking C executable server_example_files Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Main function filename: /src/libiec61850/examples/server_example_files/server_example_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:54 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target server_example_files Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object examples/server_example_substitution/CMakeFiles/server_example_substitution.dir/server_example_substitution.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object examples/server_example_substitution/CMakeFiles/server_example_substitution.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Linking C executable server_example_substitution Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Main function filename: /src/libiec61850/examples/server_example_substitution/server_example_substitution.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:57 : Logging next yaml tile to /src/allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Built target server_example_substitution Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object examples/server_example_service_tracking/CMakeFiles/server_example_service_tracking.dir/server_example_service_tracking.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object examples/server_example_service_tracking/CMakeFiles/server_example_service_tracking.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Linking C executable server_example_service_tracking Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:00 : Main function filename: /src/libiec61850/examples/server_example_service_tracking/server_example_service_tracking.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:00 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:00 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target server_example_service_tracking Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object examples/server_example_deadband/CMakeFiles/server_example_deadband.dir/server_example_deadband.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object examples/server_example_deadband/CMakeFiles/server_example_deadband.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Linking C executable server_example_deadband Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Main function filename: /src/libiec61850/examples/server_example_deadband/server_example_deadband.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:03 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target server_example_deadband Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object examples/server_example_access_control/CMakeFiles/server_example_access_control.dir/server_example_access_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object examples/server_example_access_control/CMakeFiles/server_example_access_control.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking C executable server_example_access_control Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function filename: /src/libiec61850/examples/server_example_access_control/server_example_access_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:06 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target server_example_access_control Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object examples/iec61850_client_example1/CMakeFiles/iec61850_client_example1.dir/client_example1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking C executable iec61850_client_example1 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Main function filename: /src/libiec61850/examples/iec61850_client_example1/client_example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:09 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target iec61850_client_example1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object examples/iec61850_client_example2/CMakeFiles/iec61850_client_example2.dir/client_example2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking C executable iec61850_client_example2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:11 : Main function filename: /src/libiec61850/examples/iec61850_client_example2/client_example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:11 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target iec61850_client_example2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object examples/iec61850_client_example_control/CMakeFiles/client_example_control.dir/client_example_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking C executable client_example_control Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Main function filename: /src/libiec61850/examples/iec61850_client_example_control/client_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:13 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target client_example_control Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object examples/iec61850_client_example4/CMakeFiles/iec61850_client_example4.dir/client_example4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C executable iec61850_client_example4 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Main function filename: /src/libiec61850/examples/iec61850_client_example4/client_example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:16 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target iec61850_client_example4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object examples/iec61850_client_example5/CMakeFiles/iec61850_client_example5.dir/client_example5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C executable iec61850_client_example5 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : Main function filename: /src/libiec61850/examples/iec61850_client_example5/client_example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:18 : Logging next yaml tile to /src/allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target iec61850_client_example5 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object examples/iec61850_client_example_reporting/CMakeFiles/iec61850_client_example_reporting.dir/client_example_reporting.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C executable iec61850_client_example_reporting Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:20 : Main function filename: /src/libiec61850/examples/iec61850_client_example_reporting/client_example_reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:20 : Logging next yaml tile to /src/allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target iec61850_client_example_reporting Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object examples/iec61850_client_example_log/CMakeFiles/iec61850_client_example_log.dir/client_example_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C executable iec61850_client_example_log Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Main function filename: /src/libiec61850/examples/iec61850_client_example_log/client_example_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:23 : Logging next yaml tile to /src/allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target iec61850_client_example_log Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object examples/iec61850_client_example_array/CMakeFiles/iec61850_client_example_array.dir/client_example_array.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Linking C executable iec61850_client_example_array Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Main function filename: /src/libiec61850/examples/iec61850_client_example_array/client_example_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:25 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target iec61850_client_example_array Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object examples/iec61850_client_example_files/CMakeFiles/file-tool.dir/file-tool.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Linking C executable file-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : Main function filename: /src/libiec61850/examples/iec61850_client_example_files/file-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:27 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target file-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object examples/iec61850_client_example_async/CMakeFiles/iec61850_client_async.dir/client_example_async.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Linking C executable iec61850_client_async Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Main function filename: /src/libiec61850/examples/iec61850_client_example_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:29 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target iec61850_client_async Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object examples/iec61850_client_file_async/CMakeFiles/iec61850_client_file_async.dir/client_example_async.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Linking C executable iec61850_client_file_async Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Main function filename: /src/libiec61850/examples/iec61850_client_file_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:32 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target iec61850_client_file_async Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object examples/iec61850_client_example_rcbAsync/CMakeFiles/iec61850_client_example_rcbAsync.dir/client_example_rcbAsync.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Linking C executable iec61850_client_example_rcbAsync Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:34 : Main function filename: /src/libiec61850/examples/iec61850_client_example_rcbAsync/client_example_rcbAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:34 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target iec61850_client_example_rcbAsync Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object examples/iec61850_client_example_ClientGooseControl/CMakeFiles/iec61850_client_example_ClientGooseControl.dir/client_example_ClientGooseControl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable iec61850_client_example_ClientGooseControl Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:36 : Main function filename: /src/libiec61850/examples/iec61850_client_example_ClientGooseControl/client_example_ClientGooseControl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:36 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target iec61850_client_example_ClientGooseControl Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object examples/iec61850_client_example_ClientGooseControlAsync/CMakeFiles/iec61850_client_example_ClientGooseControlAsync.dir/client_example_ClientGooseControlAsync.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable iec61850_client_example_ClientGooseControlAsync Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function filename: /src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/client_example_ClientGooseControlAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:39 : Logging next yaml tile to /src/allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target iec61850_client_example_ClientGooseControlAsync Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object examples/mms_utility/CMakeFiles/mms_utility.dir/mms_utility.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable mms_utility Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:41 : Main function filename: /src/libiec61850/examples/mms_utility/mms_utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:41 : Logging next yaml tile to /src/allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target mms_utility Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object examples/server_example_goose/CMakeFiles/server_example_goose.dir/server_example_goose.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object examples/server_example_goose/CMakeFiles/server_example_goose.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable server_example_goose Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Main function filename: /src/libiec61850/examples/server_example_goose/server_example_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:44 : Logging next yaml tile to /src/allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target server_example_goose Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object examples/goose_observer/CMakeFiles/goose_observer.dir/goose_observer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Linking C executable goose_observer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Main function filename: /src/libiec61850/examples/goose_observer/goose_observer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:46 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Built target goose_observer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object examples/goose_subscriber/CMakeFiles/goose_subscriber_example.dir/goose_subscriber_example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C executable goose_subscriber_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Main function filename: /src/libiec61850/examples/goose_subscriber/goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:46 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target goose_subscriber_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object examples/goose_publisher/CMakeFiles/goose_publisher_example.dir/goose_publisher_example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C executable goose_publisher_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Main function filename: /src/libiec61850/examples/goose_publisher/goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:47 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target goose_publisher_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object examples/sv_subscriber/CMakeFiles/sv_subscriber_example.dir/sv_subscriber_example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Linking C executable sv_subscriber_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Main function filename: /src/libiec61850/examples/sv_subscriber/sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:47 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Built target sv_subscriber_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object examples/iec61850_9_2_LE_example/CMakeFiles/sv_9_2_LE_example.dir/iec61850_9_2_LE_example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object examples/iec61850_9_2_LE_example/CMakeFiles/sv_9_2_LE_example.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Linking C executable sv_9_2_LE_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Main function filename: /src/libiec61850/examples/iec61850_9_2_LE_example/iec61850_9_2_LE_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:48 : Logging next yaml tile to /src/allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Built target sv_9_2_LE_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object examples/iec61850_sv_client_example/CMakeFiles/iec61850_sv_client_example.dir/sv_client_example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking C executable iec61850_sv_client_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : Main function filename: /src/libiec61850/examples/iec61850_sv_client_example/sv_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:51 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target iec61850_sv_client_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object examples/sv_publisher/CMakeFiles/sv_publisher_example.dir/sv_publisher_example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking C executable sv_publisher_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Main function filename: /src/libiec61850/examples/sv_publisher/sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:53 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target sv_publisher_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object src/CMakeFiles/iec61850-shared.dir/common/string_map.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object src/CMakeFiles/iec61850-shared.dir/common/map.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object src/CMakeFiles/iec61850-shared.dir/common/linked_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object src/CMakeFiles/iec61850-shared.dir/common/byte_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object src/CMakeFiles/iec61850-shared.dir/common/string_utilities.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object src/CMakeFiles/iec61850-shared.dir/common/buffer_chain.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object src/CMakeFiles/iec61850-shared.dir/common/conversions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object src/CMakeFiles/iec61850-shared.dir/common/mem_alloc_linked_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object src/CMakeFiles/iec61850-shared.dir/common/simple_allocator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_server/iso_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_server/iso_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_acse/acse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/common/mms_type_spec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/common/mms_value.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/common/mms_common_msg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_initiate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_identify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_status.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_named_variable_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_files.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_get_namelist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_get_var_access.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_read.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_journals.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_read_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_file_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_association_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_identify_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_status_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_named_variable_list_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_value_cache.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_get_namelist_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_access_result.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_server_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_named_variable_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_domain.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_device.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_information_report.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_journal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_journal_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_server_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_write_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_get_var_access_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_cotp/cotp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_presentation/iso_presentation.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/asn1/ber_decode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/asn1/asn1_ber_primitive_value.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/asn1/ber_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/asn1/ber_integer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_client/iso_client_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_common/iso_connection_parameters.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_session/iso_session.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/client/client_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/client/client_report_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/client/client_goose_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/client/client_sv_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/client/client_report.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/client/ied_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/common/iec61850_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/impl/ied_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/impl/ied_server_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/impl/client_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/model/model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/model/dynamic_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/model/cdc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/model/config_file_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/mms_mapping/control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/mms_mapping/mms_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/mms_mapping/reporting.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/mms_mapping/mms_goose.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/mms_mapping/mms_sv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/mms_mapping/logging.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/iec61850-shared.dir/logging/log_storage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/DataAccessError.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/constr_SET_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/MmsPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/BIT_STRING.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ber_tlv_tag.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/constr_SEQUENCE_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/asn_SET_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ReadResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/InformationReport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConfirmedServiceRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/asn_SEQUENCE_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/VariableAccessSpecification.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/xer_support.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ObjectName.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/NativeEnumerated.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/per_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/constr_SEQUENCE.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GetNameListResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/MMSString.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/InitiateErrorPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/IndexRangeSeq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConfirmedErrorPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/UnconfirmedService.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/UTF8String.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ServiceError.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/TimeOfDay.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GetNameListRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/asn_codecs_prim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ScatteredAccessDescription.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ReadRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/per_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Identifier.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ServiceSupportOptions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Integer8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConfirmedServiceResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ParameterSupportOptions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Integer16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ber_tlv_length.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/OCTET_STRING.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/DefineNamedVariableListRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/FloatingPoint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/xer_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Unsigned8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/BOOLEAN.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/INTEGER.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/UnconfirmedPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/DataSequence.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/constraints.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/der_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/VisibleString.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/InitiateResponsePdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/StructComponent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Address.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Unsigned16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ber_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/per_support.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/WriteResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/InitRequestDetail.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/InitiateRequestPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/DefineNamedVariableListResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/NULL.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ListOfVariableSeq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/UtcTime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConcludeResponsePDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/AccessResult.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Integer32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/VariableSpecification.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Unsigned32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/constr_CHOICE.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/AlternateAccess.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ObjectClass.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/InitResponseDetail.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConfirmedResponsePdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/NativeInteger.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/xer_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/AlternateAccessSelection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConfirmedRequestPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConcludeRequestPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/WriteRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/RejectPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/TypeSpecification.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/constr_TYPE.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GeneralizedTime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object src/CMakeFiles/iec61850-shared.dir/goose/goose_subscriber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object src/CMakeFiles/iec61850-shared.dir/goose/goose_receiver.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object src/CMakeFiles/iec61850-shared.dir/goose/goose_publisher.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object src/CMakeFiles/iec61850-shared.dir/sampled_values/sv_subscriber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object src/CMakeFiles/iec61850-shared.dir/sampled_values/sv_publisher.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object src/CMakeFiles/iec61850-shared.dir/sntp/sntp_client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C shared library libiec61850.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:01 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target iec61850-shared Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer ../fuzz/fuzz_mms_decode.c -c -I../src/iec61850/inc -I../src/mms/inc -I../src/common/inc -I../hal/inc -I../src/logging Step #6 - "compile-libfuzzer-introspector-x86_64": ../fuzz/fuzz_mms_decode.c:10:36: warning: passing 'const char *' to parameter of type 'uint8_t *' (aka 'unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | value = MmsValue_decodeMmsData(data, 0, size, &out); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/mms/inc/mms_value.h:1019:33: note: passing argument to parameter 'buffer' here Step #6 - "compile-libfuzzer-introspector-x86_64": 1019 | MmsValue_decodeMmsData(uint8_t* buffer, int bufPos, int bufferLength, int* endBufPos); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fuse-ld=lld -fsanitize=fuzzer fuzz_mms_decode.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_mms_decode ./src/libiec61850.a ./hal/libhal.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : Logging next yaml tile to /src/fuzzerLogFile-0-PXlONCt1VP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzz_decode.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_decode.options Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 91% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1056 B/1546 B 68%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2114 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 270 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 1s (632 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.4MB/s eta 0:00:01  |▍ | 20kB 2.0MB/s eta 0:00:01  |▌ | 30kB 2.9MB/s eta 0:00:01  |▊ | 40kB 1.2MB/s eta 0:00:02  |█ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.9MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.5MB/s eta 0:00:02  |██ | 112kB 1.5MB/s eta 0:00:02  |██▏ | 122kB 1.5MB/s eta 0:00:02  |██▍ | 133kB 1.5MB/s eta 0:00:02  |██▌ | 143kB 1.5MB/s eta 0:00:02  |██▊ | 153kB 1.5MB/s eta 0:00:02  |██▉ | 163kB 1.5MB/s eta 0:00:02  |███ | 174kB 1.5MB/s eta 0:00:02  |███▎ | 184kB 1.5MB/s eta 0:00:02  |███▍ | 194kB 1.5MB/s eta 0:00:02  |███▋ | 204kB 1.5MB/s eta 0:00:02  |███▉ | 215kB 1.5MB/s eta 0:00:02  |████ | 225kB 1.5MB/s eta 0:00:02  |████▏ | 235kB 1.5MB/s eta 0:00:02  |████▎ | 245kB 1.5MB/s eta 0:00:02  |████▌ | 256kB 1.5MB/s eta 0:00:02  |████▊ | 266kB 1.5MB/s eta 0:00:02  |████▉ | 276kB 1.5MB/s eta 0:00:01  |█████ | 286kB 1.5MB/s eta 0:00:01  |█████▎ | 296kB 1.5MB/s eta 0:00:01  |█████▍ | 307kB 1.5MB/s eta 0:00:01  |█████▋ | 317kB 1.5MB/s eta 0:00:01  |█████▊ | 327kB 1.5MB/s eta 0:00:01  |██████ | 337kB 1.5MB/s eta 0:00:01  |██████▏ | 348kB 1.5MB/s eta 0:00:01  |██████▎ | 358kB 1.5MB/s eta 0:00:01  |██████▌ | 368kB 1.5MB/s eta 0:00:01  |██████▊ | 378kB 1.5MB/s eta 0:00:01  |██████▉ | 389kB 1.5MB/s eta 0:00:01  |███████ | 399kB 1.5MB/s eta 0:00:01  |███████▏ | 409kB 1.5MB/s eta 0:00:01  |███████▍ | 419kB 1.5MB/s eta 0:00:01  |███████▋ | 430kB 1.5MB/s eta 0:00:01  |███████▊ | 440kB 1.5MB/s eta 0:00:01  |████████ | 450kB 1.5MB/s eta 0:00:01  |████████▏ | 460kB 1.5MB/s eta 0:00:01  |████████▎ | 471kB 1.5MB/s eta 0:00:01  |████████▌ | 481kB 1.5MB/s eta 0:00:01  |████████▋ | 491kB 1.5MB/s eta 0:00:01  |████████▉ | 501kB 1.5MB/s eta 0:00:01  |█████████ | 512kB 1.5MB/s eta 0:00:01  |█████████▏ | 522kB 1.5MB/s eta 0:00:01  |█████████▍ | 532kB 1.5MB/s eta 0:00:01  |█████████▋ | 542kB 1.5MB/s eta 0:00:01  |█████████▊ | 552kB 1.5MB/s eta 0:00:01  |██████████ | 563kB 1.5MB/s eta 0:00:01  |██████████ | 573kB 1.5MB/s eta 0:00:01  |██████████▎ | 583kB 1.5MB/s eta 0:00:01  |██████████▌ | 593kB 1.5MB/s eta 0:00:01  |██████████▋ | 604kB 1.5MB/s eta 0:00:01  |██████████▉ | 614kB 1.5MB/s eta 0:00:01  |███████████ | 624kB 1.5MB/s eta 0:00:01  |███████████▏ | 634kB 1.5MB/s eta 0:00:01  |███████████▍ | 645kB 1.5MB/s eta 0:00:01  |███████████▌ | 655kB 1.5MB/s eta 0:00:01  |███████████▊ | 665kB 1.5MB/s eta 0:00:01  |████████████ | 675kB 1.5MB/s eta 0:00:01  |████████████ | 686kB 1.5MB/s eta 0:00:01  |████████████▎ | 696kB 1.5MB/s eta 0:00:01  |████████████▌ | 706kB 1.5MB/s eta 0:00:01  |████████████▋ | 716kB 1.5MB/s eta 0:00:01  |████████████▉ | 727kB 1.5MB/s eta 0:00:01  |█████████████ | 737kB 1.5MB/s eta 0:00:01  |█████████████▏ | 747kB 1.5MB/s eta 0:00:01  |█████████████▍ | 757kB 1.5MB/s eta 0:00:01  |█████████████▌ | 768kB 1.5MB/s eta 0:00:01  |█████████████▊ | 778kB 1.5MB/s eta 0:00:01  |██████████████ | 788kB 1.5MB/s eta 0:00:01  |██████████████ | 798kB 1.5MB/s eta 0:00:01  |██████████████▎ | 808kB 1.5MB/s eta 0:00:01  |██████████████▍ | 819kB 1.5MB/s eta 0:00:01  |██████████████▋ | 829kB 1.5MB/s eta 0:00:01  |██████████████▉ | 839kB 1.5MB/s eta 0:00:01  |███████████████ | 849kB 1.5MB/s eta 0:00:01  |███████████████▏ | 860kB 1.5MB/s eta 0:00:01  |███████████████▍ | 870kB 1.5MB/s eta 0:00:01  |███████████████▌ | 880kB 1.5MB/s eta 0:00:01  |███████████████▊ | 890kB 1.5MB/s eta 0:00:01  |███████████████▉ | 901kB 1.5MB/s eta 0:00:01  |████████████████ | 911kB 1.5MB/s eta 0:00:01  |████████████████▎ | 921kB 1.5MB/s eta 0:00:01  |████████████████▍ | 931kB 1.5MB/s eta 0:00:01  |████████████████▋ | 942kB 1.5MB/s eta 0:00:01  |████████████████▉ | 952kB 1.5MB/s eta 0:00:01  |█████████████████ | 962kB 1.5MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.5MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.5MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.5MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.5MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.5MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.5MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.5MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.5MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.5MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.5MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.5MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.5MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.5MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.5MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.5MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.5MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.5MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.5MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.5MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.5MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 21.1MB/s eta 0:00:01  |▌ | 20kB 28.9MB/s eta 0:00:01  |▉ | 30kB 36.1MB/s eta 0:00:01  |█ | 40kB 37.3MB/s eta 0:00:01  |█▎ | 51kB 39.3MB/s eta 0:00:01  |█▋ | 61kB 42.7MB/s eta 0:00:01  |█▉ | 71kB 44.5MB/s eta 0:00:01  |██ | 81kB 46.3MB/s eta 0:00:01  |██▍ | 92kB 48.4MB/s eta 0:00:01  |██▋ | 102kB 49.5MB/s eta 0:00:01  |██▉ | 112kB 49.5MB/s eta 0:00:01  |███▏ | 122kB 49.5MB/s eta 0:00:01  |███▍ | 133kB 49.5MB/s eta 0:00:01  |███▋ | 143kB 49.5MB/s eta 0:00:01  |████ | 153kB 49.5MB/s eta 0:00:01  |████▏ | 163kB 49.5MB/s eta 0:00:01  |████▍ | 174kB 49.5MB/s eta 0:00:01  |████▊ | 184kB 49.5MB/s eta 0:00:01  |█████ | 194kB 49.5MB/s eta 0:00:01  |█████▏ | 204kB 49.5MB/s eta 0:00:01  |█████▌ | 215kB 49.5MB/s eta 0:00:01  |█████▊ | 225kB 49.5MB/s eta 0:00:01  |██████ | 235kB 49.5MB/s eta 0:00:01  |██████▎ | 245kB 49.5MB/s eta 0:00:01  |██████▌ | 256kB 49.5MB/s eta 0:00:01  |██████▊ | 266kB 49.5MB/s eta 0:00:01  |███████ | 276kB 49.5MB/s eta 0:00:01  |███████▎ | 286kB 49.5MB/s eta 0:00:01  |███████▌ | 296kB 49.5MB/s eta 0:00:01  |███████▉ | 307kB 49.5MB/s eta 0:00:01  |████████ | 317kB 49.5MB/s eta 0:00:01  |████████▎ | 327kB 49.5MB/s eta 0:00:01  |████████▋ | 337kB 49.5MB/s eta 0:00:01  |████████▉ | 348kB 49.5MB/s eta 0:00:01  |█████████ | 358kB 49.5MB/s eta 0:00:01  |█████████▍ | 368kB 49.5MB/s eta 0:00:01  |█████████▋ | 378kB 49.5MB/s eta 0:00:01  |█████████▉ | 389kB 49.5MB/s eta 0:00:01  |██████████▏ | 399kB 49.5MB/s eta 0:00:01  |██████████▍ | 409kB 49.5MB/s eta 0:00:01  |██████████▋ | 419kB 49.5MB/s eta 0:00:01  |███████████ | 430kB 49.5MB/s eta 0:00:01  |███████████▏ | 440kB 49.5MB/s eta 0:00:01  |███████████▍ | 450kB 49.5MB/s eta 0:00:01  |███████████▊ | 460kB 49.5MB/s eta 0:00:01  |████████████ | 471kB 49.5MB/s eta 0:00:01  |████████████▏ | 481kB 49.5MB/s eta 0:00:01  |████████████▌ | 491kB 49.5MB/s eta 0:00:01  |████████████▊ | 501kB 49.5MB/s eta 0:00:01  |█████████████ | 512kB 49.5MB/s eta 0:00:01  |█████████████▎ | 522kB 49.5MB/s eta 0:00:01  |█████████████▌ | 532kB 49.5MB/s eta 0:00:01  |█████████████▊ | 542kB 49.5MB/s eta 0:00:01  |██████████████ | 552kB 49.5MB/s eta 0:00:01  |██████████████▎ | 563kB 49.5MB/s eta 0:00:01  |██████████████▌ | 573kB 49.5MB/s eta 0:00:01  |██████████████▉ | 583kB 49.5MB/s eta 0:00:01  |███████████████ | 593kB 49.5MB/s eta 0:00:01  |███████████████▎ | 604kB 49.5MB/s eta 0:00:01  |███████████████▋ | 614kB 49.5MB/s eta 0:00:01  |███████████████▉ | 624kB 49.5MB/s eta 0:00:01  |████████████████ | 634kB 49.5MB/s eta 0:00:01  |████████████████▍ | 645kB 49.5MB/s eta 0:00:01  |████████████████▋ | 655kB 49.5MB/s eta 0:00:01  |████████████████▉ | 665kB 49.5MB/s eta 0:00:01  |█████████████████▏ | 675kB 49.5MB/s eta 0:00:01  |█████████████████▍ | 686kB 49.5MB/s eta 0:00:01  |█████████████████▋ | 696kB 49.5MB/s eta 0:00:01  |██████████████████ | 706kB 49.5MB/s eta 0:00:01  |██████████████████▏ | 716kB 49.5MB/s eta 0:00:01  |██████████████████▍ | 727kB 49.5MB/s eta 0:00:01  |██████████████████▊ | 737kB 49.5MB/s eta 0:00:01  |███████████████████ | 747kB 49.5MB/s eta 0:00:01  |███████████████████▏ | 757kB 49.5MB/s eta 0:00:01  |███████████████████▌ | 768kB 49.5MB/s eta 0:00:01  |███████████████████▊ | 778kB 49.5MB/s eta 0:00:01  |████████████████████ | 788kB 49.5MB/s eta 0:00:01  |████████████████████▎ | 798kB 49.5MB/s eta 0:00:01  |████████████████████▌ | 808kB 49.5MB/s eta 0:00:01  |████████████████████▊ | 819kB 49.5MB/s eta 0:00:01  |█████████████████████ | 829kB 49.5MB/s eta 0:00:01  |█████████████████████▎ | 839kB 49.5MB/s eta 0:00:01  |█████████████████████▌ | 849kB 49.5MB/s eta 0:00:01  |█████████████████████▉ | 860kB 49.5MB/s eta 0:00:01  |██████████████████████ | 870kB 49.5MB/s eta 0:00:01  |██████████████████████▎ | 880kB 49.5MB/s eta 0:00:01  |██████████████████████▋ | 890kB 49.5MB/s eta 0:00:01  |██████████████████████▉ | 901kB 49.5MB/s eta 0:00:01  |███████████████████████ | 911kB 49.5MB/s eta 0:00:01  |███████████████████████▍ | 921kB 49.5MB/s eta 0:00:01  |███████████████████████▋ | 931kB 49.5MB/s eta 0:00:01  |███████████████████████▉ | 942kB 49.5MB/s eta 0:00:01  |████████████████████████▏ | 952kB 49.5MB/s eta 0:00:01  |████████████████████████▍ | 962kB 49.5MB/s eta 0:00:01  |████████████████████████▋ | 972kB 49.5MB/s eta 0:00:01  |█████████████████████████ | 983kB 49.5MB/s eta 0:00:01  |█████████████████████████▏ | 993kB 49.5MB/s eta 0:00:01  |█████████████████████████▍ | 1.0MB 49.5MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 49.5MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 49.5MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 49.5MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 49.5MB/s eta 0:00:01  |██████████████████████████▊ | 1.1MB 49.5MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 49.5MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 49.5MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 49.5MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 49.5MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 49.5MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 49.5MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 49.5MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 49.5MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 49.5MB/s eta 0:00:01  |█████████████████████████████▍ | 1.2MB 49.5MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 49.5MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 49.5MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 49.5MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 49.5MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 49.5MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 49.5MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 49.5MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 49.5MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 49.5MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 49.5MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 49.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 8.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 42.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 55.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 47.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 79.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 73.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 99.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 81.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 76.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PXlONCt1VP.data' and '/src/inspector/fuzzerLogFile-0-PXlONCt1VP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PXlONCt1VP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PXlONCt1VP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.671 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.671 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.671 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_mms_decode is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.805 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PXlONCt1VP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.805 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_mms_decode', 'fuzzer_log_file': 'fuzzerLogFile-0-PXlONCt1VP'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.806 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.978 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.979 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.997 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PXlONCt1VP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.997 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.160 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.160 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PXlONCt1VP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.171 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.208 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.209 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.209 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.209 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PXlONCt1VP.data with fuzzerLogFile-0-PXlONCt1VP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.209 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.209 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.221 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.224 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.224 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.224 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.224 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.224 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.225 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.225 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.233 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.233 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.233 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.233 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.234 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.272 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.273 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.273 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.273 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.273 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.274 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.276 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.276 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.277 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20240907/linux -- fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.277 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports-by-target/20240907/fuzz_mms_decode/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.277 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.282 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.282 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.282 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.293 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PXlONCt1VP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PXlONCt1VP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PXlONCt1VP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.299 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.299 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.299 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.299 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.303 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.303 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.307 INFO html_report - create_all_function_table: Assembled a total of 234 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.307 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.327 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.327 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.328 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.328 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 116 -- : 116 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.328 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.328 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.851 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.070 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_mms_decode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.070 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (82 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.124 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.124 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.229 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.229 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.231 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.232 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.232 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.322 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.323 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.323 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.323 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.372 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.373 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.374 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.374 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.375 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.424 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.424 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.425 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.425 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.426 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.474 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.475 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.476 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.476 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.476 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.526 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.527 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.528 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.528 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.528 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.578 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.578 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.580 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.580 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.580 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.629 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.630 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.631 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.631 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.631 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.681 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.682 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.683 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.683 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.683 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.780 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.780 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.781 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.782 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.782 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['MmsValue_encodeMmsData', 'MmsValue_printToBuffer', 'MmsValue_update', 'MmsValue_equals', 'MmsVariableSpecification_getMaxEncodedSize', 'MmsValue_getMaxEncodedSize', 'MmsValue_newDefaultValue', 'MmsVariableSpecification_isValueOfType'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.788 INFO html_report - create_all_function_table: Assembled a total of 234 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.791 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.793 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.793 INFO engine_input - analysis_func: Generating input for fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.794 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.794 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Memory_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.794 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_createEmptyArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.794 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newBitString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.794 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Asn1PrimitiveValue_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.794 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BerInteger_createInt64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.794 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newUnsigned Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.794 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newOctetString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.794 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: StringUtils_createStringFromBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.795 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.795 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.795 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.795 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.795 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.797 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.797 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.797 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.797 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.798 INFO annotated_cfg - analysis_func: Analysing: fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.799 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20240907/linux -- fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.799 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.803 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.869 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.892 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.892 INFO debug_info - create_friendly_debug_types: Have to create for 548 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:25.913 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/common/string_utilities.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/fuzz/fuzz_mms_decode.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/iso_mms/common/mms_value.c ------- 105 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/common/conversions.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/common/linked_list.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/common/simple_allocator.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/iso_mms/common/mms_type_spec.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/iso_mms/server/mms_access_result.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/asn1/ber_decode.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/asn1/asn1_ber_primitive_value.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/asn1/ber_encoder.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/asn1/ber_integer.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/hal/memory/lib_memory.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.605 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.605 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.606 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.606 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.606 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.719 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.723 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:26.723 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/111 files][ 0.0 B/226.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/111 files][ 0.0 B/226.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/111 files][ 62.0 KiB/226.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/111 files][ 62.0 KiB/226.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_mms_decode_colormap.png [Content-Type=image/png]... Step #8: / [0/111 files][ 62.0 KiB/226.0 MiB] 0% Done / [1/111 files][ 62.0 KiB/226.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PXlONCt1VP.data [Content-Type=application/octet-stream]... Step #8: / [1/111 files][ 1.9 MiB/226.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [1/111 files][ 2.9 MiB/226.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [1/111 files][ 5.2 MiB/226.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/111 files][ 7.3 MiB/226.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [1/111 files][ 8.3 MiB/226.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/111 files][ 17.7 MiB/226.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/111 files][ 17.8 MiB/226.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/111 files][ 17.8 MiB/226.0 MiB] 7% Done / [2/111 files][ 17.8 MiB/226.0 MiB] 7% Done / [3/111 files][ 17.8 MiB/226.0 MiB] 7% Done / [4/111 files][ 17.8 MiB/226.0 MiB] 7% Done / [5/111 files][ 17.8 MiB/226.0 MiB] 7% Done / [6/111 files][ 17.8 MiB/226.0 MiB] 7% Done / [7/111 files][ 17.8 MiB/226.0 MiB] 7% Done / [8/111 files][ 17.8 MiB/226.0 MiB] 7% Done / [9/111 files][ 17.8 MiB/226.0 MiB] 7% Done / [10/111 files][ 17.8 MiB/226.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [10/111 files][ 17.8 MiB/226.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/111 files][ 17.8 MiB/226.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/111 files][ 17.8 MiB/226.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/111 files][ 17.8 MiB/226.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/111 files][ 17.8 MiB/226.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [10/111 files][ 17.8 MiB/226.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [10/111 files][ 17.8 MiB/226.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [10/111 files][ 17.8 MiB/226.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/111 files][ 17.8 MiB/226.0 MiB] 7% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 17.8 MiB/226.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PXlONCt1VP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 17.8 MiB/226.0 MiB] 7% Done - [10/111 files][ 17.8 MiB/226.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 17.8 MiB/226.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 17.8 MiB/226.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 17.8 MiB/226.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 17.8 MiB/226.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [10/111 files][ 17.8 MiB/226.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 17.8 MiB/226.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [10/111 files][ 17.8 MiB/226.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 17.8 MiB/226.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 18.8 MiB/226.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 18.8 MiB/226.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 18.8 MiB/226.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [10/111 files][ 18.8 MiB/226.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 18.8 MiB/226.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 18.8 MiB/226.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 18.8 MiB/226.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 18.8 MiB/226.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 18.8 MiB/226.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 18.8 MiB/226.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 18.8 MiB/226.0 MiB] 8% Done - [10/111 files][ 18.8 MiB/226.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 18.8 MiB/226.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 18.8 MiB/226.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PXlONCt1VP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 18.8 MiB/226.0 MiB] 8% Done - [10/111 files][ 18.8 MiB/226.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 18.8 MiB/226.0 MiB] 8% Done - [10/111 files][ 18.8 MiB/226.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 18.8 MiB/226.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [10/111 files][ 19.9 MiB/226.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 20.1 MiB/226.0 MiB] 8% Done - [10/111 files][ 20.4 MiB/226.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 21.4 MiB/226.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 21.7 MiB/226.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PXlONCt1VP.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 22.7 MiB/226.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 23.5 MiB/226.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 25.0 MiB/226.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 25.0 MiB/226.0 MiB] 11% Done - [10/111 files][ 25.0 MiB/226.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [10/111 files][ 26.3 MiB/226.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: - [10/111 files][ 27.1 MiB/226.0 MiB] 11% Done - [10/111 files][ 27.1 MiB/226.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 27.6 MiB/226.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [10/111 files][ 27.9 MiB/226.0 MiB] 12% Done - [10/111 files][ 27.9 MiB/226.0 MiB] 12% Done - [10/111 files][ 27.9 MiB/226.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PXlONCt1VP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [10/111 files][ 28.6 MiB/226.0 MiB] 12% Done - [10/111 files][ 28.6 MiB/226.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/111 files][ 29.7 MiB/226.0 MiB] 13% Done - [11/111 files][ 29.7 MiB/226.0 MiB] 13% Done - [11/111 files][ 29.7 MiB/226.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_mms_decode.covreport [Content-Type=application/octet-stream]... Step #8: - [11/111 files][ 29.9 MiB/226.0 MiB] 13% Done - [11/111 files][ 29.9 MiB/226.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [11/111 files][ 29.9 MiB/226.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PXlONCt1VP.data.yaml [Content-Type=application/octet-stream]... Step #8: - [11/111 files][ 30.2 MiB/226.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/memory/lib_memory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/lib_memory.h [Content-Type=text/x-chdr]... Step #8: - [11/111 files][ 31.0 MiB/226.0 MiB] 13% Done - [11/111 files][ 31.0 MiB/226.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc/mms_common.h [Content-Type=text/x-chdr]... Step #8: - [11/111 files][ 31.2 MiB/226.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc/mms_types.h [Content-Type=text/x-chdr]... Step #8: - [11/111 files][ 32.1 MiB/226.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc/mms_value.h [Content-Type=text/x-chdr]... Step #8: - [11/111 files][ 32.1 MiB/226.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_access_result.c [Content-Type=text/x-csrc]... Step #8: - [11/111 files][ 32.9 MiB/226.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/common/mms_type_spec.c [Content-Type=text/x-csrc]... Step #8: - [11/111 files][ 33.5 MiB/226.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/common/mms_value.c [Content-Type=text/x-csrc]... Step #8: - [11/111 files][ 34.8 MiB/226.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/asn1/ber_integer.c [Content-Type=text/x-csrc]... Step #8: - [11/111 files][ 35.6 MiB/226.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/asn1/ber_encoder.c [Content-Type=text/x-csrc]... Step #8: - [11/111 files][ 36.3 MiB/226.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/simple_allocator.c [Content-Type=text/x-csrc]... Step #8: - [11/111 files][ 38.1 MiB/226.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/linked_list.h [Content-Type=text/x-chdr]... Step #8: - [11/111 files][ 38.9 MiB/226.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/simple_allocator.h [Content-Type=text/x-chdr]... Step #8: - [11/111 files][ 39.4 MiB/226.0 MiB] 17% Done - [11/111 files][ 39.4 MiB/226.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/fuzz/fuzz_mms_decode.c [Content-Type=text/x-csrc]... Step #8: - [11/111 files][ 39.4 MiB/226.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: - [11/111 files][ 39.4 MiB/226.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [11/111 files][ 39.4 MiB/226.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/asn1/ber_decode.c [Content-Type=text/x-csrc]... Step #8: - [11/111 files][ 39.4 MiB/226.0 MiB] 17% Done - [11/111 files][ 39.4 MiB/226.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [11/111 files][ 39.4 MiB/226.0 MiB] 17% Done - [11/111 files][ 39.4 MiB/226.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/mms_value_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/linked_list.c [Content-Type=text/x-csrc]... Step #8: - [11/111 files][ 39.4 MiB/226.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/conversions.c [Content-Type=text/x-csrc]... Step #8: - [11/111 files][ 39.4 MiB/226.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [11/111 files][ 39.4 MiB/226.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/111 files][ 39.4 MiB/226.0 MiB] 17% Done - [11/111 files][ 39.4 MiB/226.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/string_utilities.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [11/111 files][ 39.4 MiB/226.0 MiB] 17% Done - [11/111 files][ 39.4 MiB/226.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/asn1/asn1_ber_primitive_value.c [Content-Type=text/x-csrc]... Step #8: - [11/111 files][ 39.4 MiB/226.0 MiB] 17% Done - [11/111 files][ 39.4 MiB/226.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/asn1_ber_primitive_value.h [Content-Type=text/x-chdr]... Step #8: - [11/111 files][ 39.4 MiB/226.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [11/111 files][ 39.4 MiB/226.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [11/111 files][ 39.4 MiB/226.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [11/111 files][ 39.4 MiB/226.0 MiB] 17% Done - [12/111 files][ 49.8 MiB/226.0 MiB] 22% Done - [13/111 files][ 54.2 MiB/226.0 MiB] 24% Done - [14/111 files][ 54.2 MiB/226.0 MiB] 24% Done - [15/111 files][ 54.5 MiB/226.0 MiB] 24% Done - [16/111 files][ 56.3 MiB/226.0 MiB] 24% Done - [17/111 files][ 58.6 MiB/226.0 MiB] 25% Done - [18/111 files][ 73.6 MiB/226.0 MiB] 32% Done - [19/111 files][ 76.1 MiB/226.0 MiB] 33% Done - [20/111 files][ 91.0 MiB/226.0 MiB] 40% Done - [21/111 files][ 91.5 MiB/226.0 MiB] 40% Done - [22/111 files][ 91.8 MiB/226.0 MiB] 40% Done - [23/111 files][ 91.8 MiB/226.0 MiB] 40% Done - [24/111 files][ 91.8 MiB/226.0 MiB] 40% Done - [25/111 files][ 92.0 MiB/226.0 MiB] 40% Done - [26/111 files][ 93.3 MiB/226.0 MiB] 41% Done \ \ [27/111 files][ 96.7 MiB/226.0 MiB] 42% Done \ [28/111 files][ 96.7 MiB/226.0 MiB] 42% Done \ [29/111 files][ 96.7 MiB/226.0 MiB] 42% Done \ [30/111 files][ 96.7 MiB/226.0 MiB] 42% Done \ [31/111 files][ 96.7 MiB/226.0 MiB] 42% Done \ [32/111 files][ 96.7 MiB/226.0 MiB] 42% Done \ [33/111 files][ 96.7 MiB/226.0 MiB] 42% Done \ [34/111 files][ 96.7 MiB/226.0 MiB] 42% Done \ [35/111 files][ 96.7 MiB/226.0 MiB] 42% Done \ [36/111 files][ 96.7 MiB/226.0 MiB] 42% Done \ [37/111 files][ 97.2 MiB/226.0 MiB] 43% Done \ [38/111 files][103.4 MiB/226.0 MiB] 45% Done \ [39/111 files][103.4 MiB/226.0 MiB] 45% Done \ [40/111 files][103.4 MiB/226.0 MiB] 45% Done \ [41/111 files][103.4 MiB/226.0 MiB] 45% Done \ [42/111 files][110.4 MiB/226.0 MiB] 48% Done \ [43/111 files][124.8 MiB/226.0 MiB] 55% Done \ [44/111 files][142.9 MiB/226.0 MiB] 63% Done \ [45/111 files][143.2 MiB/226.0 MiB] 63% Done \ [46/111 files][144.5 MiB/226.0 MiB] 63% Done \ [47/111 files][144.5 MiB/226.0 MiB] 63% Done \ [48/111 files][144.7 MiB/226.0 MiB] 64% Done \ [49/111 files][144.7 MiB/226.0 MiB] 64% Done \ [50/111 files][144.7 MiB/226.0 MiB] 64% Done \ [51/111 files][151.2 MiB/226.0 MiB] 66% Done \ [52/111 files][151.2 MiB/226.0 MiB] 66% Done \ [53/111 files][151.2 MiB/226.0 MiB] 66% Done \ [54/111 files][151.2 MiB/226.0 MiB] 66% Done \ [55/111 files][151.2 MiB/226.0 MiB] 66% Done \ [56/111 files][151.2 MiB/226.0 MiB] 66% Done \ [57/111 files][151.2 MiB/226.0 MiB] 66% Done \ [58/111 files][151.2 MiB/226.0 MiB] 66% Done \ [59/111 files][151.8 MiB/226.0 MiB] 67% Done \ [60/111 files][151.8 MiB/226.0 MiB] 67% Done \ [61/111 files][151.8 MiB/226.0 MiB] 67% Done \ [62/111 files][151.8 MiB/226.0 MiB] 67% Done \ [63/111 files][151.8 MiB/226.0 MiB] 67% Done \ [64/111 files][151.8 MiB/226.0 MiB] 67% Done \ [65/111 files][151.8 MiB/226.0 MiB] 67% Done \ [66/111 files][151.8 MiB/226.0 MiB] 67% Done \ [67/111 files][152.3 MiB/226.0 MiB] 67% Done \ [68/111 files][152.3 MiB/226.0 MiB] 67% Done \ [69/111 files][152.3 MiB/226.0 MiB] 67% Done | | [70/111 files][158.7 MiB/226.0 MiB] 70% Done | [71/111 files][161.5 MiB/226.0 MiB] 71% Done | [72/111 files][161.8 MiB/226.0 MiB] 71% Done | [73/111 files][172.7 MiB/226.0 MiB] 76% Done | [74/111 files][182.6 MiB/226.0 MiB] 80% Done | [75/111 files][193.3 MiB/226.0 MiB] 85% Done | [76/111 files][193.5 MiB/226.0 MiB] 85% Done | [77/111 files][193.5 MiB/226.0 MiB] 85% Done | [78/111 files][193.8 MiB/226.0 MiB] 85% Done | [79/111 files][194.5 MiB/226.0 MiB] 86% Done | [80/111 files][194.5 MiB/226.0 MiB] 86% Done | [81/111 files][203.9 MiB/226.0 MiB] 90% Done | [82/111 files][205.3 MiB/226.0 MiB] 90% Done | [83/111 files][205.3 MiB/226.0 MiB] 90% Done | [84/111 files][205.3 MiB/226.0 MiB] 90% Done | [85/111 files][205.3 MiB/226.0 MiB] 90% Done | [86/111 files][205.3 MiB/226.0 MiB] 90% Done | [87/111 files][205.3 MiB/226.0 MiB] 90% Done | [88/111 files][205.3 MiB/226.0 MiB] 90% Done | [89/111 files][205.5 MiB/226.0 MiB] 90% Done | [90/111 files][211.3 MiB/226.0 MiB] 93% Done | [91/111 files][211.5 MiB/226.0 MiB] 93% Done | [92/111 files][214.9 MiB/226.0 MiB] 95% Done | [93/111 files][215.4 MiB/226.0 MiB] 95% Done | [94/111 files][215.7 MiB/226.0 MiB] 95% Done | [95/111 files][216.2 MiB/226.0 MiB] 95% Done | [96/111 files][216.4 MiB/226.0 MiB] 95% Done | [97/111 files][216.4 MiB/226.0 MiB] 95% Done | [98/111 files][216.4 MiB/226.0 MiB] 95% Done | [99/111 files][216.4 MiB/226.0 MiB] 95% Done | [100/111 files][216.4 MiB/226.0 MiB] 95% Done | [101/111 files][216.4 MiB/226.0 MiB] 95% Done | [102/111 files][216.4 MiB/226.0 MiB] 95% Done | [103/111 files][218.5 MiB/226.0 MiB] 96% Done | [104/111 files][226.0 MiB/226.0 MiB] 99% Done | [105/111 files][226.0 MiB/226.0 MiB] 99% Done | [106/111 files][226.0 MiB/226.0 MiB] 99% Done | [107/111 files][226.0 MiB/226.0 MiB] 99% Done | [108/111 files][226.0 MiB/226.0 MiB] 99% Done | [109/111 files][226.0 MiB/226.0 MiB] 99% Done | [110/111 files][226.0 MiB/226.0 MiB] 99% Done | [111/111 files][226.0 MiB/226.0 MiB] 100% Done / Step #8: Operation completed over 111 objects/226.0 MiB. Finished Step #8 PUSH DONE