starting build "766ff874-92cd-48a5-b868-30f898b8070a" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 07b81fa61654: Pulling fs layer Step #0: 6e80bf8be6a2: Pulling fs layer Step #0: a7aadeb99f37: Pulling fs layer Step #0: 9941e45d47b5: Pulling fs layer Step #0: c25dd6cbbd60: Pulling fs layer Step #0: 1f0d2fddaf3d: Pulling fs layer Step #0: 2d065db4c97d: Pulling fs layer Step #0: c3339aa15c47: Pulling fs layer Step #0: 8209db57e755: Pulling fs layer Step #0: ba851c8faad7: Pulling fs layer Step #0: 00696c915222: Pulling fs layer Step #0: b41d7e94c5b2: Pulling fs layer Step #0: aa70268cadac: Pulling fs layer Step #0: c0a768b6c3a5: Pulling fs layer Step #0: 429ecdd9caf6: Pulling fs layer Step #0: 615915d1d211: Pulling fs layer Step #0: b9ecb9f90b18: Pulling fs layer Step #0: ed67a1304af3: Pulling fs layer Step #0: 071c45a44d97: Pulling fs layer Step #0: 91686fb3a9ce: Pulling fs layer Step #0: 8209db57e755: Waiting Step #0: a7aadeb99f37: Waiting Step #0: ba851c8faad7: Waiting Step #0: aa70268cadac: Waiting Step #0: d165a9bf228b: Pulling fs layer Step #0: 53726fb23665: Pulling fs layer Step #0: 0b3976d4b25a: Pulling fs layer Step #0: 2c57a68fe209: Pulling fs layer Step #0: f7bf4d67b0cc: Pulling fs layer Step #0: b41d7e94c5b2: Waiting Step #0: 9941e45d47b5: Waiting Step #0: 00696c915222: Waiting Step #0: c0a768b6c3a5: Waiting Step #0: 1f0d2fddaf3d: Waiting Step #0: 0b3976d4b25a: Waiting Step #0: 53726fb23665: Waiting Step #0: 2d065db4c97d: Waiting Step #0: c3339aa15c47: Waiting Step #0: d165a9bf228b: Waiting Step #0: 071c45a44d97: Waiting Step #0: ed67a1304af3: Waiting Step #0: 429ecdd9caf6: Waiting Step #0: f7bf4d67b0cc: Waiting Step #0: 6e80bf8be6a2: Download complete Step #0: a7aadeb99f37: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 9941e45d47b5: Verifying Checksum Step #0: 9941e45d47b5: Download complete Step #0: c25dd6cbbd60: Verifying Checksum Step #0: c25dd6cbbd60: Download complete Step #0: 1f0d2fddaf3d: Verifying Checksum Step #0: 1f0d2fddaf3d: Download complete Step #0: 2d065db4c97d: Verifying Checksum Step #0: 2d065db4c97d: Download complete Step #0: 07b81fa61654: Verifying Checksum Step #0: 07b81fa61654: Download complete Step #0: 8209db57e755: Verifying Checksum Step #0: ba851c8faad7: Verifying Checksum Step #0: ba851c8faad7: Download complete Step #0: 00696c915222: Verifying Checksum Step #0: 00696c915222: Download complete Step #0: c3339aa15c47: Verifying Checksum Step #0: c3339aa15c47: Download complete Step #0: aa70268cadac: Verifying Checksum Step #0: aa70268cadac: Download complete Step #0: c0a768b6c3a5: Download complete Step #0: 429ecdd9caf6: Download complete Step #0: b549f31133a9: Pull complete Step #0: b41d7e94c5b2: Verifying Checksum Step #0: b41d7e94c5b2: Download complete Step #0: b9ecb9f90b18: Verifying Checksum Step #0: b9ecb9f90b18: Download complete Step #0: 071c45a44d97: Verifying Checksum Step #0: 071c45a44d97: Download complete Step #0: 91686fb3a9ce: Verifying Checksum Step #0: d165a9bf228b: Verifying Checksum Step #0: d165a9bf228b: Download complete Step #0: 615915d1d211: Verifying Checksum Step #0: 615915d1d211: Download complete Step #0: 0b3976d4b25a: Verifying Checksum Step #0: 0b3976d4b25a: Download complete Step #0: 2c57a68fe209: Verifying Checksum Step #0: 2c57a68fe209: Download complete Step #0: ed67a1304af3: Verifying Checksum Step #0: ed67a1304af3: Download complete Step #0: 53726fb23665: Verifying Checksum Step #0: 53726fb23665: Download complete Step #0: f7bf4d67b0cc: Download complete Step #0: 07b81fa61654: Pull complete Step #0: 6e80bf8be6a2: Pull complete Step #0: a7aadeb99f37: Pull complete Step #0: 9941e45d47b5: Pull complete Step #0: c25dd6cbbd60: Pull complete Step #0: 1f0d2fddaf3d: Pull complete Step #0: 2d065db4c97d: Pull complete Step #0: c3339aa15c47: Pull complete Step #0: 8209db57e755: Pull complete Step #0: ba851c8faad7: Pull complete Step #0: 00696c915222: Pull complete Step #0: b41d7e94c5b2: Pull complete Step #0: aa70268cadac: Pull complete Step #0: c0a768b6c3a5: Pull complete Step #0: 429ecdd9caf6: Pull complete Step #0: 615915d1d211: Pull complete Step #0: b9ecb9f90b18: Pull complete Step #0: ed67a1304af3: Pull complete Step #0: 071c45a44d97: Pull complete Step #0: 91686fb3a9ce: Pull complete Step #0: d165a9bf228b: Pull complete Step #0: 53726fb23665: Pull complete Step #0: 0b3976d4b25a: Pull complete Step #0: 2c57a68fe209: Pull complete Step #0: f7bf4d67b0cc: Pull complete Step #0: Digest: sha256:de26cef137b82a22e93b8ec53f5bcd714dcfbd7d9700bf4f963a977f1e24c787 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libiec61850/textcov_reports/20250829/fuzz_mms_decode.covreport... Step #1: / [0/1 files][ 0.0 B/ 42.5 KiB] 0% Done / [1/1 files][ 42.5 KiB/ 42.5 KiB] 100% Done Step #1: Operation completed over 1 objects/42.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 44 Step #2: -rw-r--r-- 1 root root 43551 Aug 29 10:15 fuzz_mms_decode.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Step #3: ***** NOTICE ***** Step #3: Step #3: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #3: platforms, can be found at Step #3: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable Step #3: for some use cases when interacting with Cloud Source Repositories. Step #3: Step #3: For additional information, please visit Step #3: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git Step #3: Step #3: ***** END OF NOTICE ***** Step #3: Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569" Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": Sending build context to Docker daemon 6.656kB Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": b549f31133a9: Already exists Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 07b81fa61654: Already exists Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 6e80bf8be6a2: Already exists Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 928dab461205: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 3830bb4e3ade: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": abd887670f5e: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 44388c1eb217: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 973a66094540: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": b19a466c4e1f: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 4bd513bdf95e: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": a1c1bf0634d7: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": be4c30c77154: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 2d8a8910b28f: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": c4c92998f357: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 3d25df2109db: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": f6a4ee1a0119: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": a546a0c29f8c: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": f7c7cd874401: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": e5d257d49244: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 3f8049840189: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": b2036cadfbed: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": aae2f51396a0: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": b19169204329: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": e20350b95f30: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 7494b389c90a: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": ae65c6966314: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 364d65be5b56: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": c20bfbc91410: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": a07d2ace2f2b: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": eb591459e282: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 23912b320ff3: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 28a31c8f11c8: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 5f806632ef77: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 242279ed83ef: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 3831f9a49834: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": bfdbcebc60ac: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": c86ee2efc9a9: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": d6d53a0aff62: Pulling fs layer Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 3f8049840189: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": b2036cadfbed: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": a07d2ace2f2b: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": aae2f51396a0: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": b19169204329: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 2d8a8910b28f: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 44388c1eb217: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": c4c92998f357: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": e20350b95f30: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 973a66094540: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 3d25df2109db: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": b19a466c4e1f: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 7494b389c90a: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": be4c30c77154: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 4bd513bdf95e: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": ae65c6966314: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": a1c1bf0634d7: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 364d65be5b56: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": c20bfbc91410: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": f6a4ee1a0119: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": a546a0c29f8c: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": eb591459e282: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 3831f9a49834: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 23912b320ff3: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": bfdbcebc60ac: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 28a31c8f11c8: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": c86ee2efc9a9: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": d6d53a0aff62: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 242279ed83ef: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 5f806632ef77: Waiting Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": abd887670f5e: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": abd887670f5e: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 3830bb4e3ade: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 3830bb4e3ade: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 973a66094540: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 973a66094540: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": b19a466c4e1f: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 928dab461205: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 928dab461205: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": a1c1bf0634d7: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": a1c1bf0634d7: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": be4c30c77154: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": be4c30c77154: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 2d8a8910b28f: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 2d8a8910b28f: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": c4c92998f357: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": c4c92998f357: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 928dab461205: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 3d25df2109db: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 3d25df2109db: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": f6a4ee1a0119: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": a546a0c29f8c: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": a546a0c29f8c: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 3830bb4e3ade: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 4bd513bdf95e: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 4bd513bdf95e: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": abd887670f5e: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": e5d257d49244: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": f7c7cd874401: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": f7c7cd874401: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": b2036cadfbed: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": b2036cadfbed: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 3f8049840189: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 3f8049840189: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 44388c1eb217: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 44388c1eb217: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": aae2f51396a0: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": b19169204329: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": b19169204329: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": e20350b95f30: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": e20350b95f30: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": ae65c6966314: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 7494b389c90a: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 7494b389c90a: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 364d65be5b56: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": c20bfbc91410: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": c20bfbc91410: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": a07d2ace2f2b: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": a07d2ace2f2b: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 23912b320ff3: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": eb591459e282: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": eb591459e282: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 28a31c8f11c8: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 28a31c8f11c8: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 5f806632ef77: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 5f806632ef77: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 242279ed83ef: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 242279ed83ef: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 3831f9a49834: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 3831f9a49834: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": bfdbcebc60ac: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": bfdbcebc60ac: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": c86ee2efc9a9: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": c86ee2efc9a9: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": d6d53a0aff62: Verifying Checksum Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": d6d53a0aff62: Download complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 44388c1eb217: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 973a66094540: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": b19a466c4e1f: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 4bd513bdf95e: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": a1c1bf0634d7: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": be4c30c77154: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 2d8a8910b28f: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": c4c92998f357: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 3d25df2109db: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": f6a4ee1a0119: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": a546a0c29f8c: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": f7c7cd874401: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": e5d257d49244: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 3f8049840189: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": b2036cadfbed: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": aae2f51396a0: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": b19169204329: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": e20350b95f30: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 7494b389c90a: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": ae65c6966314: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 364d65be5b56: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": c20bfbc91410: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": a07d2ace2f2b: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": eb591459e282: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 23912b320ff3: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 28a31c8f11c8: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 5f806632ef77: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 242279ed83ef: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": 3831f9a49834: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": bfdbcebc60ac: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": c86ee2efc9a9: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": d6d53a0aff62: Pull complete Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": Digest: sha256:88eb7b109ecf6282e8bc2a773079bdba57f2a35f8af7b732280b6892a7d1c087 Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": ---> 459d849b9823 Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": Step 2/5 : RUN git clone https://github.com/mz-automation/libiec61850 Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": ---> Running in 01221f0f09dc Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": Cloning into 'libiec61850'... Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": Removing intermediate container 01221f0f09dc Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": ---> 11d7c36922f2 Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": Step 3/5 : WORKDIR $SRC Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": ---> Running in 7d69596a7d92 Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": Removing intermediate container 7d69596a7d92 Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": ---> 38dc986a3152 Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": Step 4/5 : COPY build.sh $SRC/ Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": ---> fbc05905a007 Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": Step 5/5 : COPY fuzz_decode.options $SRC/fuzz_decode.options Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": ---> d1f08287e146 Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": Successfully built d1f08287e146 Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": Successfully tagged gcr.io/oss-fuzz/libiec61850:latest Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libiec61850:latest Finished Step #4 - "build-fc7832ac-0a49-4464-b2ae-03a09fc36569" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libiec61850 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileLgzXhM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libiec61850/.git Step #5 - "srcmap": + GIT_DIR=/src/libiec61850 Step #5 - "srcmap": + cd /src/libiec61850 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/mz-automation/libiec61850 Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=a13961110b8238d2d8ea577c1fb7592ba3017ad8 Step #5 - "srcmap": + jq_inplace /tmp/fileLgzXhM '."/src/libiec61850" = { type: "git", url: "https://github.com/mz-automation/libiec61850", rev: "a13961110b8238d2d8ea577c1fb7592ba3017ad8" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filereUcYb Step #5 - "srcmap": + cat /tmp/fileLgzXhM Step #5 - "srcmap": + jq '."/src/libiec61850" = { type: "git", url: "https://github.com/mz-automation/libiec61850", rev: "a13961110b8238d2d8ea577c1fb7592ba3017ad8" }' Step #5 - "srcmap": + mv /tmp/filereUcYb /tmp/fileLgzXhM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileLgzXhM Step #5 - "srcmap": + rm /tmp/fileLgzXhM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libiec61850": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/mz-automation/libiec61850", Step #5 - "srcmap": "rev": "a13961110b8238d2d8ea577c1fb7592ba3017ad8" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 87% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 5500 B/118 kB 5%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 5848 B/155 kB 4%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2998 B/58.2 kB 5%] 100% [Working] Fetched 624 kB in 0s (2168 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 28.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.5-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.1-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 19.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.5-py3-none-any.whl (105 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.1-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 103.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.5 cxxfilt-0.3.0 lxml-6.0.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (109 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 97.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 110.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 86.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 142.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 120.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━  3/10 [packaging]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━  5/10 [kiwisolver]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.59.2 kiwisolver-1.4.9 matplotlib-3.10.5 numpy-2.3.2 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.5-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 82.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 136.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 152.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 131.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 30.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 117.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 36.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 138.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 73.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (150 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl (161 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.5-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (249 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (12.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.6/12.6 MB 147.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 115.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 142.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=c0dfcc6430f57a066d8f3b9053289e363d248cc60b6cac4dd42a747312160a84 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-5uce8b2i/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  7/57 [tree-sitter-cpp]  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 21/57 [pyflakes]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Found existing installation: numpy 2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Uninstalling numpy-2.3.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Successfully uninstalled numpy-2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-6.0.1: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/57 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 44/57 [requests]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Found existing installation: beautifulsoup4 4.13.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Uninstalling beautifulsoup4-4.13.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Successfully uninstalled beautifulsoup4-4.13.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 50/57 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.8.3 charset_normalizer-3.4.3 configparser-7.2.0 coverage-7.10.5 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.17.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.4.0 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.296 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.433 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.433 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_no_thread/client_example_no_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.434 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_password_auth/server_example_password_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.434 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.434 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_substitution/server_example_substitution.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.435 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/tls_server_example/tls_server_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.435 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_access_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.435 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_simple/server_example_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.435 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/client_example_ClientGooseControlAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.435 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/r_goose_receiver_example/r_goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.436 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_password_auth/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.436 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_setting_groups/server_example_sg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.436 INFO analysis - extract_tests_from_directories: /src/libiec61850/src/sampled_values/sv_publisher.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.436 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/tls_client_example/tls_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.437 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_control/server_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.437 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_complex_array/server_example_ca.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.437 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_files/server_example_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.437 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_write_handler/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.438 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example4/client_example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.438 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_log/client_example_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.438 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/tls_server_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.438 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_rcbAsync/client_example_rcbAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.439 INFO analysis - extract_tests_from_directories: /src/libiec61850/src/sampled_values/sv_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.439 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_complex_array/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.439 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/mms_utility/mms_utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.439 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_dynamic/server_example_dynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.439 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/sv_publisher/sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.440 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/sv_subscriber/sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.440 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.440 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/goose_subscriber/goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.440 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_files/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.441 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_ClientGooseControl/client_example_ClientGooseControl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.441 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_goose/server_example_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.441 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_service_tracking/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.442 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_threadless/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.442 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_substitution/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.442 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_basic_io/server_example_basic_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.442 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_config_file/server_example_config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.442 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_array/client_example_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.443 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_service_tracking/server_example_service_tracking.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.443 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example5/client_example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.443 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/sntp_example/sntp_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.443 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_files/file-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.444 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_deadband/server_example_deadband.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.444 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_write_handler/server_example_write_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.444 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/goose_observer/goose_observer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.444 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_61400_25/server_example_61400_25.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.444 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/goose_publisher/goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.445 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_file_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.445 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example1/client_example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.445 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_deadband/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.445 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example2/client_example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.445 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_setting_groups/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.446 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_sv_client_example/sv_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.446 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_basic_io/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.446 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_reporting/client_example_reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.446 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_simple/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.447 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_logging/server_example_logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.447 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_9_2_LE_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.447 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_control/client_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.448 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_threadless/server_example_threadless.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.448 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/rsv_subscriber_example/r_sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.448 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_logging/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.448 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_9_2_LE_example/iec61850_9_2_LE_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.448 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_goose/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.449 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_access_control/server_example_access_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.449 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/r_goose_publisher_example/r_goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.449 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_61400_25/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.449 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/rsv_publisher_example/r_sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.548 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.755 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.772 INFO oss_fuzz - analyse_folder: Found 474 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.772 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:16:42.772 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:17:42.375 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:17:42.418 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:17:42.439 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:17:42.460 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:17:42.481 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:17:42.502 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:17:42.523 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:17:47.668 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_goose_subscriber Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:17:47.668 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:05.842 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:05.984 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:05.984 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:07.870 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:07.879 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_goose_subscriber Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:08.033 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:08.034 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:08.051 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:08.051 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:08.057 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:08.057 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_mms_server_decode_mms_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:08.057 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:08.156 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:08.297 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:08.297 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:10.318 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:10.327 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_mms_server_decode_mms_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:11.681 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:11.682 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:11.707 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:11.708 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:11.715 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:11.715 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pres_userdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:11.715 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:11.818 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:11.959 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:11.960 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:13.621 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:13.629 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pres_userdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:13.672 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:13.673 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:13.693 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:13.693 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:13.699 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:13.700 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:13.700 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:13.804 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:13.949 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:13.949 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:15.870 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:15.878 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:15.913 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:15.914 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:15.939 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:15.940 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:15.946 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:15.946 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_acse_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:15.947 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:16.055 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:16.200 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:16.201 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:18.145 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:18.154 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_acse_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:18.196 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:18.196 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:18.218 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:18.218 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:18.225 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:18.225 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_mms_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:18.225 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:18.336 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:18.479 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:18.479 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:20.142 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:20.152 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_mms_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:20.229 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:20.229 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:20.255 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:20.255 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:20.263 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:20.263 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_mms_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:20.263 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:20.370 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:20.514 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:20.514 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.383 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.391 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_mms_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.442 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.442 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.462 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.463 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.468 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.468 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.468 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.495 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.495 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.506 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.506 INFO data_loader - load_all_profiles: - found 7 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.531 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_mms_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.532 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_mms_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.532 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.535 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_mms_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.535 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_mms_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.535 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.538 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pres_userdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.539 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pres_userdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.539 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.542 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_acse_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.542 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_acse_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.542 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.545 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_goose_subscriber.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.546 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_goose_subscriber.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.546 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.548 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_mms_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.549 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_mms_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:22.549 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:25.382 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:25.384 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:25.422 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:25.424 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:25.429 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:25.446 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:25.449 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:25.450 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:25.489 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:25.491 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:25.497 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:25.514 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:25.535 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:25.535 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:25.535 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:28.211 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:28.279 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.138 INFO analysis - load_data_files: Found 7 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.138 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.138 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.139 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_mms_decode.data with fuzzerLogFile-fuzz_mms_decode.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.139 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.139 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.158 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.163 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.168 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.172 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.177 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.182 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.188 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.196 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.196 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.199 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.200 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.200 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.203 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.203 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.204 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.204 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.205 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.205 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.205 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.209 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.209 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.209 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.210 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.212 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.212 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.212 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.212 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.213 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.213 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.213 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.213 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.213 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.215 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.215 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.215 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.216 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.216 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.217 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.217 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.217 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.217 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.217 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.218 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.218 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.218 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.220 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.220 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.220 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.220 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.220 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.221 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.221 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.222 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.222 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.224 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.225 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.225 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.225 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.225 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.228 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.228 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.228 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.228 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.228 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.228 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.229 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.229 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.229 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.230 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.230 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.230 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.233 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.233 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.233 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.233 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.234 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.234 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.234 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.234 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.237 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.238 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.238 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.238 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.238 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.238 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.242 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.242 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.243 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.243 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.243 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.247 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.248 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.257 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.259 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.259 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.260 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.263 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:29.264 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:30.853 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:30.853 INFO project_profile - __init__: Creating merged profile of 7 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:30.853 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:30.853 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:30.856 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.295 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.348 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.348 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.356 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250829/linux -- fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.356 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports-by-target/20250829/fuzz/fuzz_mms_encode.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.359 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.360 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.360 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.361 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.361 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250829/linux -- fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.361 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports-by-target/20250829/fuzz/fuzz_acse_parse.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.362 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.362 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.363 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.364 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.364 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250829/linux -- fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.364 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports-by-target/20250829/fuzz/fuzz_mms_print.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.367 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.368 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.369 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.369 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250829/linux -- fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.369 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports-by-target/20250829/fuzz/fuzz_pres_userdata.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.370 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.371 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.371 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250829/linux -- fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.371 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports-by-target/20250829/fuzz/fuzz_goose_subscriber.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.375 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.375 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.375 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.376 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.376 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250829/linux -- fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.376 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports-by-target/20250829/fuzz_mms_decode/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.378 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.378 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.378 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.379 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.379 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250829/linux -- fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.380 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports-by-target/20250829/fuzz/fuzz_mms_server_decode_mms_pdu.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.411 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.414 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.415 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.498 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.498 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.498 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.498 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.534 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.535 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.597 INFO html_report - create_all_function_table: Assembled a total of 2759 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.597 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.597 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.597 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.598 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.599 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 185 -- : 185 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.599 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.599 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:31.960 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.136 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_fuzz_mms_encode.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.136 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (142 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.158 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.158 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.233 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.233 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.234 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.234 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.235 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.235 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 76 -- : 76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.235 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.235 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.260 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_fuzz_acse_parse.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.260 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.276 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.276 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.342 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.342 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.343 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.344 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.345 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.345 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 239 -- : 239 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.345 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.345 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.419 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_fuzz_mms_print.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.420 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (188 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.437 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.437 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.505 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.506 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.507 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.507 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.507 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.508 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 62 -- : 62 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.508 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.508 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.528 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_fuzz_pres_userdata.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.529 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (51 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.542 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.542 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.601 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.601 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.603 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.603 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.604 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.605 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 299 -- : 299 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.605 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.605 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.702 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_fuzz_goose_subscriber.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.702 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (252 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.725 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.725 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.791 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.791 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.793 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.793 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.793 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.793 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 119 -- : 119 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.794 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.794 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.829 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_mms_decode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.830 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (89 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.847 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.847 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.909 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.909 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.911 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.911 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.922 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.925 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2763 -- : 2763 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.927 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:32.928 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:34.179 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_fuzz_mms_server_decode_mms_pdu.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:34.180 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2366 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:34.198 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:34.198 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:34.258 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:34.258 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:34.263 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:34.263 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:34.264 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:35.338 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:35.338 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:35.341 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 241 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:35.341 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:35.341 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:35.341 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:37.019 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:37.021 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:37.068 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:37.068 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:37.071 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 161 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:37.071 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:37.071 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:38.718 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:38.720 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:38.771 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:38.772 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:38.774 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 144 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:38.775 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:38.775 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:39.905 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:39.907 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:39.961 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:39.961 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:39.964 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 134 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:39.965 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:39.966 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:41.623 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:41.626 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:41.690 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:41.690 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:41.693 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 120 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:41.695 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:41.696 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:43.468 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:43.470 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:43.531 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:43.532 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:43.535 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 116 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:43.536 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:43.536 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:45.312 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:45.314 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:45.376 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:45.376 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:45.379 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 109 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:45.380 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:45.380 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.596 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.598 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.663 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['MmsServerConnection_parseMessage', 'mmsWriteHandler', 'mmsIsoCallback', 'singleThreadedServerThread', 'ConfigFileParser_createModelFromConfigFileEx', 'svReceiverLoop', 'informationReportHandler'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.752 INFO html_report - create_all_function_table: Assembled a total of 2759 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.804 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.857 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.857 INFO engine_input - analysis_func: Generating input for fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.858 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_createEmptyArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newBitString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Asn1PrimitiveValue_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BerInteger_createInt64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newUnsigned Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newOctetString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: StringUtils_createStringFromBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.859 INFO engine_input - analysis_func: Generating input for fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.859 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getIndefiniteLength Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.860 INFO engine_input - analysis_func: Generating input for fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.860 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_createEmptyArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newBitString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Asn1PrimitiveValue_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BerInteger_createInt64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newUnsigned Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newOctetString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: StringUtils_createStringFromBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.861 INFO engine_input - analysis_func: Generating input for fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.861 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.861 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getIndefiniteLength Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.862 INFO engine_input - analysis_func: Generating input for fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.862 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newBinaryTime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getIndefiniteLength Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newUtcTime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_createEmptyArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newBitString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newBoolean Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BerInteger_createInt64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.863 INFO engine_input - analysis_func: Generating input for fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.863 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_createEmptyArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newBitString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Asn1PrimitiveValue_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BerInteger_createInt64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newUnsigned Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newOctetString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: StringUtils_createStringFromBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.864 INFO engine_input - analysis_func: Generating input for fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.865 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newBitString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newBinaryTime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getIndefiniteLength Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newDataAccessError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newUnsigned Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newBoolean Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BerInteger_createInt64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Asn1PrimitiveValue_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.866 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.866 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.866 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.866 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.866 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:46.866 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:48.437 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:48.438 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:48.441 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 241 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:48.441 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:48.441 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:48.441 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:50.161 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:50.164 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:50.216 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:50.217 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:50.220 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 161 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:50.220 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:50.220 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:51.401 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:51.404 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:51.456 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:51.456 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:51.460 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 144 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:51.461 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:51.461 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:53.151 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:53.153 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:53.216 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:53.216 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:53.220 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 134 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:53.222 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:53.222 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:54.966 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:54.969 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:55.029 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:55.029 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:55.031 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 120 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:55.032 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:55.033 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:56.176 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:56.177 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:56.243 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:56.243 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:56.246 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 116 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:56.248 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:56.248 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:58.047 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:58.049 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:58.113 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:58.113 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2759 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:58.115 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 109 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:58.117 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:58.118 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:59.929 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:59.931 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:18:59.999 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['MmsServerConnection_parseMessage', 'mmsWriteHandler', 'mmsIsoCallback', 'singleThreadedServerThread', 'ConfigFileParser_createModelFromConfigFileEx', 'svReceiverLoop', 'informationReportHandler'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:00.000 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:00.000 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:00.002 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:00.002 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:00.002 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:00.002 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:00.003 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:00.003 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['MmsServerConnection_parseMessage', 'mmsWriteHandler', 'mmsIsoCallback', 'singleThreadedServerThread', 'ConfigFileParser_createModelFromConfigFileEx', 'svReceiverLoop', 'informationReportHandler'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:00.003 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:00.054 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:00.054 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.432 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.465 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.472 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.472 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.758 INFO sinks_analyser - analysis_func: ['fuzz_mms_decode.c', 'fuzz_pres_userdata.c', 'fuzz_acse_parse.c', 'fuzz_mms_server_decode_mms_pdu.c', 'fuzz_goose_subscriber.c', 'fuzz_mms_encode.c', 'fuzz_mms_print.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.758 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.761 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.764 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.768 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.771 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.774 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.778 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.782 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.784 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.788 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.788 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.788 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.788 INFO annotated_cfg - analysis_func: Analysing: fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.788 INFO annotated_cfg - analysis_func: Analysing: fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.789 INFO annotated_cfg - analysis_func: Analysing: fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.790 INFO annotated_cfg - analysis_func: Analysing: fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.790 INFO annotated_cfg - analysis_func: Analysing: fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.791 INFO annotated_cfg - analysis_func: Analysing: fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.792 INFO annotated_cfg - analysis_func: Analysing: fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.802 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.802 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.802 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.840 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.840 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.841 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.889 INFO public_candidate_analyser - standalone_analysis: Found 2605 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.889 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.998 INFO oss_fuzz - analyse_folder: Found 474 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.998 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:19:01.999 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:02.423 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:02.466 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:02.487 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:02.507 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:02.527 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:02.548 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:02.570 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:07.925 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_goose_subscriber Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:07.925 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:26.798 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:26.934 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:26.935 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:28.948 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:28.957 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_goose_subscriber Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:29.117 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:29.118 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:29.136 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:29.137 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:29.142 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:29.142 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_mms_server_decode_mms_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:29.142 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:29.239 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:29.384 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:29.384 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:31.458 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:31.468 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_mms_server_decode_mms_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:32.901 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:32.902 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:32.924 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:32.925 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:32.932 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:32.932 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pres_userdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:32.932 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:33.034 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:33.170 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:33.170 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:34.475 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:34.483 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pres_userdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:34.527 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:34.528 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:34.548 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:34.549 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:34.555 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:34.555 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:34.555 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:35.177 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:35.322 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:35.323 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:36.652 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:36.661 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:36.699 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:36.700 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:36.729 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:36.729 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:36.738 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:36.738 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_acse_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:36.738 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:36.847 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:37.540 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:37.540 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:38.900 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:38.908 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_acse_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:38.953 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:38.954 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:38.975 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:38.976 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:38.983 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:38.983 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_mms_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:38.983 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:39.088 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:39.789 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:39.789 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:41.142 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:41.152 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_mms_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:41.234 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:41.234 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:41.263 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:41.263 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:41.270 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:41.270 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_mms_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:41.271 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:41.373 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:41.511 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:41.511 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.404 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.413 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_mms_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.471 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.472 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.494 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.494 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.501 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.533 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.533 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.576 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.576 INFO data_loader - load_all_profiles: - found 14 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.607 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_mms_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.608 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_mms_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.608 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.616 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_mms_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.616 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_mms_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.616 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.625 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pres_userdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.625 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pres_userdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.625 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.633 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_acse_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.633 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_acse_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.633 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.641 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_goose_subscriber.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.642 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_goose_subscriber.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.642 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.650 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_mms_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.650 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_mms_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:43.650 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:47.858 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:47.894 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:47.915 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:47.932 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:47.946 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:47.948 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:47.960 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:47.968 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:47.985 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:48.017 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:48.020 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:48.028 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:48.042 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:48.042 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:48.042 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:48.113 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:48.113 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:48.113 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:49.113 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:49.114 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:49.114 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:49.194 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pres_userdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:49.194 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pres_userdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:49.194 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_acse_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:49.195 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:49.195 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_acse_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:49.195 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:49.237 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_goose_subscriber.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:49.237 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_goose_subscriber.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:49.238 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:52.281 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:52.360 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:52.391 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:52.460 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:52.470 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:52.470 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:52.470 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:52.550 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:52.550 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:52.551 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:53.455 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:53.456 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:53.461 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:53.463 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:53.522 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:53.527 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:53.530 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:53.535 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:56.537 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:56.610 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:56.675 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:56.751 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.768 INFO analysis - load_data_files: Found 14 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.769 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.769 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.800 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.808 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.816 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.825 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.834 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.839 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.839 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.842 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.842 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.843 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.843 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.853 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.856 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.857 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.858 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.858 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.860 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.860 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.861 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.862 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.866 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.866 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.866 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.866 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.866 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.867 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.870 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.871 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.871 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.871 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.871 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.871 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.871 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.872 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.873 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.873 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.873 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.877 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.877 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.877 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.877 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.879 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.879 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.879 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.881 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.886 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.886 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.886 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.886 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.891 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.891 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.891 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.891 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.892 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.893 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.895 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.895 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.896 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.896 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.896 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.896 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.896 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.897 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.897 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.900 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.901 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.901 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.901 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.905 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.905 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.905 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.905 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.906 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.906 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.907 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.907 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.910 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.910 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.910 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.910 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.910 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.910 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.911 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.911 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.911 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.912 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.912 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.912 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.915 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.915 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.919 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.919 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.924 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.924 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.924 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.924 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.924 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.924 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.926 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.926 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.926 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.927 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.927 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.928 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.928 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.929 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.929 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.932 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.932 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.936 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.936 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.936 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.936 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.937 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.937 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.937 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.937 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.939 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.939 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.940 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.942 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.942 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.944 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.944 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.944 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.944 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.952 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.952 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.954 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.954 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.954 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.954 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.958 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.959 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.961 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.961 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.962 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.962 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.966 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:58.966 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:59.038 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:59.077 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:59.077 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:59.079 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:59.079 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:59.079 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:59.095 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:59.095 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:59.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:59.103 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:59.103 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:59.103 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:59.103 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:59.107 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:59.107 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:59.937 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:59.976 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:59.976 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:59.979 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:59.979 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:59.979 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:59.986 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:59.995 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:59.995 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:20:59.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.004 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.004 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.004 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.004 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.008 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.008 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.024 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.024 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.027 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.027 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.027 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.032 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.042 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.042 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.052 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.052 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.052 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.052 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.057 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.057 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.073 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.073 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.087 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.087 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.087 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.103 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.103 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.112 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.114 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.115 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.115 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.119 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:00.119 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:04.023 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:04.024 INFO project_profile - __init__: Creating merged profile of 14 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:04.024 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:04.024 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:04.031 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.840 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.937 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.937 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.946 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.947 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.949 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.949 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.950 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.951 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.952 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.952 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.953 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.953 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.953 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.954 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.955 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.955 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.958 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.958 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.958 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.960 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.960 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.960 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.961 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.963 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.963 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.963 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.967 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.968 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.968 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.969 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.971 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.972 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.973 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.973 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.975 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.975 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.975 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.976 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.976 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.976 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.980 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.981 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.981 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:05.981 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.014 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.014 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.016 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.018 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.018 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.018 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.020 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.021 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.021 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.021 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.025 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.027 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.027 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.027 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.028 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.029 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.029 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.029 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.031 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.031 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.031 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.032 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.033 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.033 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.065 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.066 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.068 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.070 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.422 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_files/server_example_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_reporting/client_example_reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/goose_publisher/goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example5/client_example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_complex_array/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_files/file-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_logging/server_example_logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example1/client_example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_simple/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/sv_publisher/sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_password_auth/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/rsv_publisher_example/r_sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_9_2_LE_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/tls_server_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_service_tracking/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_config_file/server_example_config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_log/client_example_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/goose_subscriber/goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_61400_25/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_substitution/server_example_substitution.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/r_goose_receiver_example/r_goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/tls_server_example/tls_server_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_files/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_sv_client_example/sv_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_9_2_LE_example/iec61850_9_2_LE_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_simple/server_example_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_logging/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_setting_groups/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_basic_io/server_example_basic_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/rsv_subscriber_example/r_sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_deadband/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_array/client_example_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_access_control/server_example_access_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_ClientGooseControl/client_example_ClientGooseControl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/sv_subscriber/sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_control/client_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/client_example_ClientGooseControlAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_control/server_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.423 INFO analysis - extract_tests_from_directories: /src/libiec61850/src/sampled_values/sv_publisher.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_access_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_service_tracking/server_example_service_tracking.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example2/client_example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example4/client_example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/sntp_example/sntp_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_no_thread/client_example_no_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/src/sampled_values/sv_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_goose/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/goose_observer/goose_observer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/tls_client_example/tls_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_deadband/server_example_deadband.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_dynamic/server_example_dynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_threadless/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_substitution/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_password_auth/server_example_password_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/r_goose_publisher_example/r_goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_threadless/server_example_threadless.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_61400_25/server_example_61400_25.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_goose/server_example_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_file_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_setting_groups/server_example_sg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/mms_utility/mms_utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_basic_io/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_rcbAsync/client_example_rcbAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_write_handler/server_example_write_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_write_handler/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_complex_array/server_example_ca.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.424 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.516 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250829/linux -- fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.516 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250829/linux -- fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.516 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250829/linux -- fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.516 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250829/linux -- fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.516 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250829/linux -- fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.516 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250829/linux -- fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.516 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250829/linux -- fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.517 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.517 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.517 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.517 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.517 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.522 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.678 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:21:06.981 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_fuzz_acse_parse.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_fuzz_goose_subscriber.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_fuzz_mms_encode.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_fuzz_mms_print.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_fuzz_mms_server_decode_mms_pdu.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_fuzz_pres_userdata.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_mms_decode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_acse_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_acse_parse.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_goose_subscriber.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_goose_subscriber.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_mms_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_mms_decode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_mms_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_mms_encode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_mms_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_mms_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pres_userdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pres_userdata.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/config/stack_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/beagle_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/beagle_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/beaglebone_leds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/beaglebone_leds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/goose_observer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/goose_observer/goose_observer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/goose_publisher/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/goose_publisher/goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/goose_subscriber/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/goose_subscriber/goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_9_2_LE_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_9_2_LE_example/iec61850_9_2_LE_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_9_2_LE_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_9_2_LE_example/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example1/client_example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example2/client_example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example4/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example4/client_example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example5/client_example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_ClientGooseControl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_ClientGooseControl/client_example_ClientGooseControl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/client_example_ClientGooseControlAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_array/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_array/client_example_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_async/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_control/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_control/client_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_files/file-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_log/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_log/client_example_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_no_thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_no_thread/client_example_no_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_rcbAsync/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_rcbAsync/client_example_rcbAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_reporting/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_reporting/client_example_reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_file_async/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_file_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_sv_client_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_sv_client_example/sv_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/mms_utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/mms_utility/mms_utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/r_goose_publisher_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/r_goose_publisher_example/r_goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/r_goose_receiver_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/r_goose_receiver_example/r_goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/rsv_publisher_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/rsv_publisher_example/r_sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/rsv_subscriber_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/rsv_subscriber_example/r_sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_61400_25/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_61400_25/server_example_61400_25.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_61400_25/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_61400_25/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_access_control/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_access_control/server_example_access_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_access_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_access_control/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_basic_io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_basic_io/server_example_basic_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_basic_io/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_basic_io/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_complex_array/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_complex_array/server_example_ca.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_complex_array/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_complex_array/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_config_file/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_config_file/server_example_config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_control/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_control/server_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_control/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_deadband/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_deadband/server_example_deadband.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_deadband/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_deadband/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_dynamic/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_dynamic/server_example_dynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_files/server_example_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_files/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_files/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_goose/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_goose/server_example_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_goose/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_goose/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_logging/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_logging/server_example_logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_logging/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_logging/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_password_auth/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_password_auth/server_example_password_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_password_auth/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_password_auth/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_service_tracking/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_service_tracking/server_example_service_tracking.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_service_tracking/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_service_tracking/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_setting_groups/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_setting_groups/server_example_sg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_setting_groups/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_setting_groups/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_simple/server_example_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_simple/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_simple/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_substitution/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_substitution/server_example_substitution.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_substitution/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_substitution/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_threadless/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_threadless/server_example_threadless.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_threadless/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_threadless/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_write_handler/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_write_handler/server_example_write_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_write_handler/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_write_handler/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/sntp_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/sntp_example/sntp_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/sv_publisher/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/sv_publisher/sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/sv_subscriber/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/sv_subscriber/sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/tls_client_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/tls_client_example/tls_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/tls_server_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/tls_server_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/tls_server_example/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/tls_server_example/tls_server_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/bsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/bsd/ethernet_bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/linux/ethernet_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/win32/ethernet_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/filesystem/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/filesystem/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/filesystem/linux/file_provider_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/filesystem/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/filesystem/win32/file_provider_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_ethernet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_filesystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_serial.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/lib_memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/platform_endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/tls_ciphers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/tls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/tls_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/memory/lib_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/serial/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/serial/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/serial/linux/serial_port_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/serial/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/serial/win32/serial_port_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/bsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/bsd/socket_bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/linux/socket_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/win32/socket_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/bsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/bsd/thread_bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/linux/thread_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/macos/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/macos/thread_macos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/win32/thread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/time/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/time/unix/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/time/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/time/win32/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/mbedtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/mbedtls/mbedtls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/mbedtls/tls_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/mbedtls3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/mbedtls3/mbedtls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/mbedtls3/tls_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/servicePythonWrapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/eventHandlers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/eventHandlers/commandTermHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/eventHandlers/controlActionHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/eventHandlers/eventHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/eventHandlers/gooseHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/eventHandlers/reportControlBlockHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/buffer_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/byte_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/conversions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/linked_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/mem_alloc_linked_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/simple_allocator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/string_map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/string_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/buffer_chain.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/byte_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/conversions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/libiec61850_common_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/libiec61850_platform_includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/linked_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/map.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/mem_alloc_linked_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/simple_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/sntp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/string_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/string_utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_publisher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_publisher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_receiver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_receiver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_receiver_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_subscriber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/client_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/client_goose_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/client_report.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/client_report_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/client_sv_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/ied_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/common/iec61850_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_cdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_config_file_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_dynamic_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/control.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/iec61850_common_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/ied_connection_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/ied_server_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/mms_goose.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/mms_mapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/mms_mapping_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/mms_sv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/reporting.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/impl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/impl/client_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/impl/ied_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/impl/ied_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/mms_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/mms_mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/mms_sv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/model/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/model/cdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/model/config_file_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/model/dynamic_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/model/model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/logging/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/logging/log_storage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/logging/logging_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/logging/drivers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/logging/drivers/sqlite/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/logging/drivers/sqlite/log_storage_sqlite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/asn1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/asn1/asn1_ber_primitive_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/asn1/ber_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/asn1/ber_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/asn1/ber_integer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/iso_connection_parameters.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/mms_client_connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/mms_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/mms_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/mms_type_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/mms_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/mms_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/acse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/asn1_ber_primitive_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/ber_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/ber_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/ber_integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/cotp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/iso_client_connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/iso_presentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/iso_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/iso_server_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/iso_session.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_client_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_common_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_device_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_named_variable_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_server_connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_server_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_server_libinternal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_value_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_value_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_acse/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_acse/acse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_client/iso_client_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_common/iso_connection_parameters.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_cotp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_cotp/cotp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AccessResult.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AccessResult.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Address.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Address.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccess.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccessSelection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccessSelection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/BIT_STRING.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/BIT_STRING.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/BOOLEAN.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/BOOLEAN.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeRequestPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeRequestPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeResponsePDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeResponsePDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedErrorPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedErrorPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedRequestPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedRequestPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedResponsePdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedResponsePdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DataAccessError.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DataAccessError.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DataSequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DataSequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/FloatingPoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/FloatingPoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GeneralizedTime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GeneralizedTime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/INTEGER.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/INTEGER.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Identifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Identifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/IndexRangeSeq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/IndexRangeSeq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InformationReport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InformationReport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitRequestDetail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitRequestDetail.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitResponseDetail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitResponseDetail.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateErrorPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateErrorPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateRequestPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateRequestPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateResponsePdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateResponsePdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ListOfVariableSeq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ListOfVariableSeq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/MMSString.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/MMSString.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/MmsPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/MmsPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NULL.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NULL.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NativeEnumerated.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NativeEnumerated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NativeInteger.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NativeInteger.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/OCTET_STRING.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/OCTET_STRING.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ObjectClass.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ObjectClass.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ObjectName.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ObjectName.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ParameterSupportOptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ParameterSupportOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ReadRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ReadRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ReadResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ReadResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/RejectPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/RejectPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ScatteredAccessDescription.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ScatteredAccessDescription.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ServiceError.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ServiceError.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ServiceSupportOptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ServiceSupportOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/StructComponent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/StructComponent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/TimeOfDay.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/TimeOfDay.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/TypeSpecification.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/TypeSpecification.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UTF8String.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UTF8String.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedService.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedService.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UtcTime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UtcTime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VariableAccessSpecification.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VariableAccessSpecification.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VariableSpecification.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VariableSpecification.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VisibleString.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VisibleString.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/WriteRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/WriteRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/WriteResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/WriteResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_SEQUENCE_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_SEQUENCE_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_SET_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_SET_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_application.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs_prim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs_prim.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_system.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_length.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_CHOICE.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_CHOICE.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SET_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SET_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_TYPE.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_TYPE.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constraints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/der_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/der_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_get_namelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_get_var_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_identify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_initiate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_journals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_named_variable_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/common/mms_common_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/common/mms_type_spec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/common/mms_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_access_result.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_association_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_device.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_file_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_get_namelist_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_get_var_access_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_identify_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_information_report.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_journal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_journal_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_named_variable_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_named_variable_list_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_read_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_server_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_server_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_status_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_value_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_write_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_presentation/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_presentation/iso_presentation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_server/iso_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_server/iso_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_session/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_session/iso_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/r_session/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/r_session/r_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/r_session/r_session.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/r_session/r_session_crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/r_session/r_session_crypto_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/r_session/r_session_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sampled_values/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sampled_values/sv_publisher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sampled_values/sv_publisher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sampled_values/sv_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sampled_values/sv_subscriber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sntp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sntp/sntp_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/vs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/vs/stdbool.h Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_acse_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_acse_parse.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_goose_subscriber.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_goose_subscriber.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_decode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_encode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pres_userdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pres_userdata.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/config/stack_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/beagle_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/beagle_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/beaglebone_leds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/beaglebone_leds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/goose_observer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/goose_observer/goose_observer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/goose_publisher/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/goose_publisher/goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/goose_subscriber/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/goose_subscriber/goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_9_2_LE_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_9_2_LE_example/iec61850_9_2_LE_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_9_2_LE_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_9_2_LE_example/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example1/client_example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example2/client_example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example4/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example4/client_example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example5/client_example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_ClientGooseControl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_ClientGooseControl/client_example_ClientGooseControl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/client_example_ClientGooseControlAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_array/client_example_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_async/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_control/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_control/client_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_files/file-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_log/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_log/client_example_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_no_thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_no_thread/client_example_no_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_rcbAsync/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_rcbAsync/client_example_rcbAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_reporting/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_reporting/client_example_reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_file_async/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_file_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_sv_client_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_sv_client_example/sv_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/mms_utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/mms_utility/mms_utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/r_goose_publisher_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/r_goose_publisher_example/r_goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/r_goose_receiver_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/r_goose_receiver_example/r_goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/rsv_publisher_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/rsv_publisher_example/r_sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/rsv_subscriber_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/rsv_subscriber_example/r_sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_61400_25/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_61400_25/server_example_61400_25.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_61400_25/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_61400_25/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_access_control/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_access_control/server_example_access_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_access_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_access_control/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_basic_io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_basic_io/server_example_basic_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_basic_io/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_basic_io/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_complex_array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_complex_array/server_example_ca.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_complex_array/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_complex_array/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_config_file/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_config_file/server_example_config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_control/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_control/server_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_control/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_deadband/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_deadband/server_example_deadband.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_deadband/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_deadband/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_dynamic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_dynamic/server_example_dynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_files/server_example_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_files/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_files/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_goose/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_goose/server_example_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_goose/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_goose/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_logging/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_logging/server_example_logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_logging/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_logging/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_password_auth/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_password_auth/server_example_password_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_password_auth/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_password_auth/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_service_tracking/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_service_tracking/server_example_service_tracking.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_service_tracking/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_service_tracking/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_setting_groups/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_setting_groups/server_example_sg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_setting_groups/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_setting_groups/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_simple/server_example_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_simple/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_simple/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_substitution/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_substitution/server_example_substitution.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_substitution/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_substitution/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_threadless/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_threadless/server_example_threadless.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_threadless/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_threadless/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_write_handler/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_write_handler/server_example_write_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_write_handler/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_write_handler/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/sntp_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/sntp_example/sntp_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/sv_publisher/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/sv_publisher/sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/sv_subscriber/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/sv_subscriber/sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/tls_client_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/tls_client_example/tls_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/tls_server_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/tls_server_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/tls_server_example/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/tls_server_example/tls_server_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/bsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/bsd/ethernet_bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/linux/ethernet_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/win32/ethernet_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/filesystem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/filesystem/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/filesystem/linux/file_provider_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/filesystem/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/filesystem/win32/file_provider_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_ethernet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_filesystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_serial.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/lib_memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/platform_endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/tls_ciphers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/tls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/tls_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/memory/lib_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/serial/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/serial/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/serial/linux/serial_port_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/serial/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/serial/win32/serial_port_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/bsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/bsd/socket_bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/linux/socket_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/win32/socket_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/bsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/bsd/thread_bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/linux/thread_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/macos/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/macos/thread_macos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/win32/thread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/time/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/time/unix/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/time/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/time/win32/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/mbedtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/mbedtls/mbedtls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/mbedtls/tls_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/mbedtls3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/mbedtls3/mbedtls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/mbedtls3/tls_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/servicePythonWrapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/eventHandlers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/eventHandlers/commandTermHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/eventHandlers/controlActionHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/eventHandlers/eventHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/eventHandlers/gooseHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/eventHandlers/reportControlBlockHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/buffer_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/byte_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/conversions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/linked_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/mem_alloc_linked_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/simple_allocator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/string_map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/string_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/buffer_chain.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/byte_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/conversions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/libiec61850_common_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/libiec61850_platform_includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/linked_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/mem_alloc_linked_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/simple_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/sntp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/string_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/string_utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_publisher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_publisher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_receiver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_receiver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_receiver_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_subscriber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/client_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/client_goose_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/client_report.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/client_report_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/client_sv_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/ied_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/common/iec61850_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_cdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_config_file_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_dynamic_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/control.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/iec61850_common_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/ied_connection_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/ied_server_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/mms_goose.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/mms_mapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/mms_mapping_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/mms_sv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/reporting.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/impl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/impl/client_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/impl/ied_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/impl/ied_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/mms_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/mms_mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/mms_sv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/model/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/model/cdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/model/config_file_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/model/dynamic_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/model/model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/logging/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/logging/log_storage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/logging/logging_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/logging/drivers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/logging/drivers/sqlite/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/logging/drivers/sqlite/log_storage_sqlite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/asn1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/asn1/asn1_ber_primitive_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/asn1/ber_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/asn1/ber_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/asn1/ber_integer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/iso_connection_parameters.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/mms_client_connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/mms_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/mms_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/mms_type_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/mms_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/mms_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/acse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/asn1_ber_primitive_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/ber_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/ber_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/ber_integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/cotp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/iso_client_connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/iso_presentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/iso_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/iso_server_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/iso_session.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_client_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_common_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_device_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_named_variable_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_server_connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_server_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_server_libinternal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_value_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_value_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_acse/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_acse/acse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_client/iso_client_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_common/iso_connection_parameters.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_cotp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_cotp/cotp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/AccessResult.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/AccessResult.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Address.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Address.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccess.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccessSelection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccessSelection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/BIT_STRING.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/BIT_STRING.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/BOOLEAN.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/BOOLEAN.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeRequestPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeRequestPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeResponsePDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeResponsePDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedErrorPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedErrorPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedRequestPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedRequestPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedResponsePdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedResponsePdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DataAccessError.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DataAccessError.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DataSequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DataSequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/FloatingPoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/FloatingPoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GeneralizedTime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GeneralizedTime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/INTEGER.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/INTEGER.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Identifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Identifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/IndexRangeSeq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/IndexRangeSeq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InformationReport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InformationReport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitRequestDetail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitRequestDetail.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitResponseDetail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitResponseDetail.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateErrorPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateErrorPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateRequestPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateRequestPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateResponsePdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateResponsePdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ListOfVariableSeq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ListOfVariableSeq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/MMSString.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/MMSString.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/MmsPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/MmsPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/NULL.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/NULL.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/NativeEnumerated.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/NativeEnumerated.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/NativeInteger.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/NativeInteger.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/OCTET_STRING.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/OCTET_STRING.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ObjectClass.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ObjectClass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ObjectName.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ObjectName.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ParameterSupportOptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ParameterSupportOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ReadRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ReadRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ReadResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ReadResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/RejectPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/RejectPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ScatteredAccessDescription.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ScatteredAccessDescription.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ServiceError.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ServiceError.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ServiceSupportOptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ServiceSupportOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/StructComponent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/StructComponent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/TimeOfDay.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/TimeOfDay.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/TypeSpecification.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/TypeSpecification.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UTF8String.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UTF8String.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedService.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedService.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UtcTime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UtcTime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/VariableAccessSpecification.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/VariableAccessSpecification.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/VariableSpecification.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/VariableSpecification.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/VisibleString.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/VisibleString.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/WriteRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/WriteRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/WriteResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/WriteResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_SEQUENCE_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_SEQUENCE_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_SET_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_SET_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_application.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs_prim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs_prim.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_system.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_length.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_CHOICE.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_CHOICE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SET_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SET_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_TYPE.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_TYPE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constraints.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/der_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/der_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_get_namelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_get_var_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_identify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_initiate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_journals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_named_variable_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/common/mms_common_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/common/mms_type_spec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/common/mms_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_access_result.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_association_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_device.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_file_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_get_namelist_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_get_var_access_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_identify_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_information_report.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_journal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_journal_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_named_variable_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_named_variable_list_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_read_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_server_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_server_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_status_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_value_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_write_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_presentation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_presentation/iso_presentation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_server/iso_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_server/iso_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_session/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_session/iso_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/r_session/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/r_session/r_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/r_session/r_session.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/r_session/r_session_crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/r_session/r_session_crypto_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/r_session/r_session_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sampled_values/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sampled_values/sv_publisher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sampled_values/sv_publisher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sampled_values/sv_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sampled_values/sv_subscriber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sntp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sntp/sntp_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/vs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/vs/stdbool.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 129,722,189 bytes received 20,972 bytes 259,486,322.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 129,609,078 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd libiec61850 Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake ../ Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORT_REDUNDANT_DECLS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORT_REDUNDANT_DECLS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORT_UNDEF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORT_UNDEF - Success Step #6 - "compile-libfuzzer-introspector-x86_64": server-example-logging: sqlite not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libiec61850/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object hal/CMakeFiles/hal.dir/socket/linux/socket_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object hal/CMakeFiles/hal.dir/ethernet/linux/ethernet_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object hal/CMakeFiles/hal.dir/thread/linux/thread_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object hal/CMakeFiles/hal.dir/filesystem/linux/file_provider_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object hal/CMakeFiles/hal.dir/time/unix/time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object hal/CMakeFiles/hal.dir/serial/linux/serial_port_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object hal/CMakeFiles/hal.dir/memory/lib_memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Linking C static library libhal.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Built target hal Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object hal/CMakeFiles/hal-shared.dir/socket/linux/socket_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object hal/CMakeFiles/hal-shared.dir/ethernet/linux/ethernet_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object hal/CMakeFiles/hal-shared.dir/thread/linux/thread_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object hal/CMakeFiles/hal-shared.dir/filesystem/linux/file_provider_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object hal/CMakeFiles/hal-shared.dir/time/unix/time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object hal/CMakeFiles/hal-shared.dir/serial/linux/serial_port_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object hal/CMakeFiles/hal-shared.dir/memory/lib_memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Linking C static library libhal-shared.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Built target hal-shared Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object src/CMakeFiles/iec61850.dir/common/string_map.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/iec61850.dir/common/map.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/iec61850.dir/common/linked_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/iec61850.dir/common/byte_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/iec61850.dir/common/string_utilities.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/iec61850.dir/common/buffer_chain.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/CMakeFiles/iec61850.dir/common/conversions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/CMakeFiles/iec61850.dir/common/mem_alloc_linked_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/CMakeFiles/iec61850.dir/common/simple_allocator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_server/iso_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_server/iso_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_acse/acse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/common/mms_type_spec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/common/mms_value.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/common/mms_common_msg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_initiate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_identify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_status.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_named_variable_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_files.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_get_namelist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_get_var_access.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_read.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_journals.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_read_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_file_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_association_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_identify_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_status_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_named_variable_list_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_value_cache.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_get_namelist_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_access_result.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_server_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_named_variable_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_domain.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_device.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_information_report.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_journal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_journal_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_server_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_write_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_get_var_access_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_cotp/cotp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_presentation/iso_presentation.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/CMakeFiles/iec61850.dir/mms/asn1/ber_decode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/CMakeFiles/iec61850.dir/mms/asn1/asn1_ber_primitive_value.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/iec61850.dir/mms/asn1/ber_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/iec61850.dir/mms/asn1/ber_integer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_client/iso_client_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_common/iso_connection_parameters.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_session/iso_session.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/CMakeFiles/iec61850.dir/iec61850/client/client_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/CMakeFiles/iec61850.dir/iec61850/client/client_report_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/CMakeFiles/iec61850.dir/iec61850/client/client_goose_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/CMakeFiles/iec61850.dir/iec61850/client/client_sv_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/CMakeFiles/iec61850.dir/iec61850/client/client_report.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/CMakeFiles/iec61850.dir/iec61850/client/ied_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/CMakeFiles/iec61850.dir/iec61850/common/iec61850_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/impl/ied_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/impl/ied_server_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/impl/client_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/model/model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/model/dynamic_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/model/cdc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/model/config_file_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/mms_mapping/control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/mms_mapping/mms_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/mms_mapping/reporting.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/mms_mapping/mms_goose.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/mms_mapping/mms_sv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/mms_mapping/logging.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/CMakeFiles/iec61850.dir/logging/log_storage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/DataAccessError.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/constr_SET_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/MmsPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/BIT_STRING.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ber_tlv_tag.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/constr_SEQUENCE_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/asn_SET_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ReadResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/InformationReport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConfirmedServiceRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/asn_SEQUENCE_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/VariableAccessSpecification.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/xer_support.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ObjectName.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/NativeEnumerated.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/per_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/constr_SEQUENCE.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GetNameListResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/MMSString.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/InitiateErrorPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/IndexRangeSeq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConfirmedErrorPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/UnconfirmedService.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/UTF8String.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ServiceError.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/TimeOfDay.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GetNameListRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/asn_codecs_prim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ScatteredAccessDescription.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ReadRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/per_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Identifier.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ServiceSupportOptions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Integer8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConfirmedServiceResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ParameterSupportOptions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Integer16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ber_tlv_length.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/OCTET_STRING.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/DefineNamedVariableListRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/FloatingPoint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/xer_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Unsigned8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/BOOLEAN.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/INTEGER.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/UnconfirmedPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/DataSequence.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/constraints.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/der_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/VisibleString.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/InitiateResponsePdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/StructComponent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Address.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Unsigned16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ber_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/per_support.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/WriteResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/InitRequestDetail.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/InitiateRequestPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/DefineNamedVariableListResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/NULL.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ListOfVariableSeq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/UtcTime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConcludeResponsePDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/AccessResult.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Integer32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/VariableSpecification.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Unsigned32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/constr_CHOICE.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/AlternateAccess.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ObjectClass.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/InitResponseDetail.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConfirmedResponsePdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/NativeInteger.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/xer_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/AlternateAccessSelection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConfirmedRequestPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConcludeRequestPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/WriteRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/RejectPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/TypeSpecification.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/constr_TYPE.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GeneralizedTime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/CMakeFiles/iec61850.dir/goose/goose_subscriber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/CMakeFiles/iec61850.dir/goose/goose_receiver.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/CMakeFiles/iec61850.dir/goose/goose_publisher.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/CMakeFiles/iec61850.dir/sampled_values/sv_subscriber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/CMakeFiles/iec61850.dir/sampled_values/sv_publisher.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/CMakeFiles/iec61850.dir/sntp/sntp_client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Linking C static library libiec61850.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Built target iec61850 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object examples/server_example_simple/CMakeFiles/server_example_simple.dir/server_example_simple.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object examples/server_example_simple/CMakeFiles/server_example_simple.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Linking C executable server_example_simple Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Main function filename: /src/libiec61850/examples/server_example_simple/server_example_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:18 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Built target server_example_simple Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object examples/server_example_basic_io/CMakeFiles/server_example_basic_io.dir/server_example_basic_io.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object examples/server_example_basic_io/CMakeFiles/server_example_basic_io.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Linking C executable server_example_basic_io Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:21 : Main function filename: /src/libiec61850/examples/server_example_basic_io/server_example_basic_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:21 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Built target server_example_basic_io Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object examples/server_example_password_auth/CMakeFiles/server_example_password_auth.dir/server_example_password_auth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object examples/server_example_password_auth/CMakeFiles/server_example_password_auth.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Linking C executable server_example_password_auth Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Main function filename: /src/libiec61850/examples/server_example_password_auth/server_example_password_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:25 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Built target server_example_password_auth Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object examples/server_example_write_handler/CMakeFiles/server_example_write_handler.dir/server_example_write_handler.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object examples/server_example_write_handler/CMakeFiles/server_example_write_handler.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Linking C executable server_example_write_handler Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : Main function filename: /src/libiec61850/examples/server_example_write_handler/server_example_write_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:28 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Built target server_example_write_handler Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object examples/server_example_control/CMakeFiles/server_example_control.dir/server_example_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object examples/server_example_control/CMakeFiles/server_example_control.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Linking C executable server_example_control Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:31 : Main function filename: /src/libiec61850/examples/server_example_control/server_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:31 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target server_example_control Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object examples/server_example_dynamic/CMakeFiles/server_example_dynamic.dir/server_example_dynamic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Linking C executable server_example_dynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:34 : Main function filename: /src/libiec61850/examples/server_example_dynamic/server_example_dynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:34 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target server_example_dynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object examples/server_example_config_file/CMakeFiles/server_example_config_file.dir/server_example_config_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Linking C executable server_example_config_file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Main function filename: /src/libiec61850/examples/server_example_config_file/server_example_config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:37 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target server_example_config_file Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object examples/server_example_complex_array/CMakeFiles/server_example_ca.dir/server_example_ca.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object examples/server_example_complex_array/CMakeFiles/server_example_ca.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Linking C executable server_example_ca Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:40 : Main function filename: /src/libiec61850/examples/server_example_complex_array/server_example_ca.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:40 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target server_example_ca Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object examples/server_example_threadless/CMakeFiles/server_example_threadless.dir/server_example_threadless.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object examples/server_example_threadless/CMakeFiles/server_example_threadless.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Linking C executable server_example_threadless Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:43 : Main function filename: /src/libiec61850/examples/server_example_threadless/server_example_threadless.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:43 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target server_example_threadless Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object examples/server_example_61400_25/CMakeFiles/server_example_61400_25.dir/server_example_61400_25.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object examples/server_example_61400_25/CMakeFiles/server_example_61400_25.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Linking C executable server_example_61400_25 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:46 : Main function filename: /src/libiec61850/examples/server_example_61400_25/server_example_61400_25.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:46 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target server_example_61400_25 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object examples/server_example_setting_groups/CMakeFiles/server_example_sg.dir/server_example_sg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object examples/server_example_setting_groups/CMakeFiles/server_example_sg.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Linking C executable server_example_sg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:50 : Main function filename: /src/libiec61850/examples/server_example_setting_groups/server_example_sg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:50 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target server_example_sg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object examples/server_example_files/CMakeFiles/server_example_files.dir/server_example_files.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object examples/server_example_files/CMakeFiles/server_example_files.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Linking C executable server_example_files Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : Main function filename: /src/libiec61850/examples/server_example_files/server_example_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:53 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target server_example_files Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object examples/server_example_substitution/CMakeFiles/server_example_substitution.dir/server_example_substitution.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object examples/server_example_substitution/CMakeFiles/server_example_substitution.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Linking C executable server_example_substitution Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:56 : Main function filename: /src/libiec61850/examples/server_example_substitution/server_example_substitution.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:56 : Logging next yaml tile to /src/allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Built target server_example_substitution Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object examples/server_example_service_tracking/CMakeFiles/server_example_service_tracking.dir/server_example_service_tracking.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object examples/server_example_service_tracking/CMakeFiles/server_example_service_tracking.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Linking C executable server_example_service_tracking Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:21:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:59 : Main function filename: /src/libiec61850/examples/server_example_service_tracking/server_example_service_tracking.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:21:59 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:21:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target server_example_service_tracking Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object examples/server_example_deadband/CMakeFiles/server_example_deadband.dir/server_example_deadband.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object examples/server_example_deadband/CMakeFiles/server_example_deadband.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Linking C executable server_example_deadband Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function filename: /src/libiec61850/examples/server_example_deadband/server_example_deadband.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:02 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target server_example_deadband Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object examples/server_example_access_control/CMakeFiles/server_example_access_control.dir/server_example_access_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object examples/server_example_access_control/CMakeFiles/server_example_access_control.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking C executable server_example_access_control Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:05 : Main function filename: /src/libiec61850/examples/server_example_access_control/server_example_access_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:05 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target server_example_access_control Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object examples/iec61850_client_example1/CMakeFiles/iec61850_client_example1.dir/client_example1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking C executable iec61850_client_example1 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:08 : Main function filename: /src/libiec61850/examples/iec61850_client_example1/client_example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:08 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target iec61850_client_example1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object examples/iec61850_client_example2/CMakeFiles/iec61850_client_example2.dir/client_example2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking C executable iec61850_client_example2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:11 : Main function filename: /src/libiec61850/examples/iec61850_client_example2/client_example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:11 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target iec61850_client_example2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object examples/iec61850_client_example_control/CMakeFiles/client_example_control.dir/client_example_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking C executable client_example_control Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:13 : Main function filename: /src/libiec61850/examples/iec61850_client_example_control/client_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:13 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target client_example_control Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object examples/iec61850_client_example4/CMakeFiles/iec61850_client_example4.dir/client_example4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C executable iec61850_client_example4 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Main function filename: /src/libiec61850/examples/iec61850_client_example4/client_example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:15 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target iec61850_client_example4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object examples/iec61850_client_example5/CMakeFiles/iec61850_client_example5.dir/client_example5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C executable iec61850_client_example5 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:18 : Main function filename: /src/libiec61850/examples/iec61850_client_example5/client_example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:18 : Logging next yaml tile to /src/allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target iec61850_client_example5 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object examples/iec61850_client_example_reporting/CMakeFiles/iec61850_client_example_reporting.dir/client_example_reporting.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C executable iec61850_client_example_reporting Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:20 : Main function filename: /src/libiec61850/examples/iec61850_client_example_reporting/client_example_reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:20 : Logging next yaml tile to /src/allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target iec61850_client_example_reporting Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object examples/iec61850_client_example_log/CMakeFiles/iec61850_client_example_log.dir/client_example_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C executable iec61850_client_example_log Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:23 : Main function filename: /src/libiec61850/examples/iec61850_client_example_log/client_example_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:23 : Logging next yaml tile to /src/allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target iec61850_client_example_log Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object examples/iec61850_client_example_array/CMakeFiles/iec61850_client_example_array.dir/client_example_array.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Linking C executable iec61850_client_example_array Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:25 : Main function filename: /src/libiec61850/examples/iec61850_client_example_array/client_example_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:25 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target iec61850_client_example_array Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object examples/iec61850_client_example_files/CMakeFiles/file-tool.dir/file-tool.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Linking C executable file-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:28 : Main function filename: /src/libiec61850/examples/iec61850_client_example_files/file-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:28 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target file-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object examples/iec61850_client_example_async/CMakeFiles/iec61850_client_async.dir/client_example_async.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Linking C executable iec61850_client_async Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:30 : Main function filename: /src/libiec61850/examples/iec61850_client_example_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:30 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target iec61850_client_async Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object examples/iec61850_client_file_async/CMakeFiles/iec61850_client_file_async.dir/client_example_async.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Linking C executable iec61850_client_file_async Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:32 : Main function filename: /src/libiec61850/examples/iec61850_client_file_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:32 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target iec61850_client_file_async Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object examples/iec61850_client_example_rcbAsync/CMakeFiles/iec61850_client_example_rcbAsync.dir/client_example_rcbAsync.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Linking C executable iec61850_client_example_rcbAsync Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:35 : Main function filename: /src/libiec61850/examples/iec61850_client_example_rcbAsync/client_example_rcbAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:35 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target iec61850_client_example_rcbAsync Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object examples/iec61850_client_example_ClientGooseControl/CMakeFiles/iec61850_client_example_ClientGooseControl.dir/client_example_ClientGooseControl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable iec61850_client_example_ClientGooseControl Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Main function filename: /src/libiec61850/examples/iec61850_client_example_ClientGooseControl/client_example_ClientGooseControl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:37 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target iec61850_client_example_ClientGooseControl Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object examples/iec61850_client_example_ClientGooseControlAsync/CMakeFiles/iec61850_client_example_ClientGooseControlAsync.dir/client_example_ClientGooseControlAsync.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable iec61850_client_example_ClientGooseControlAsync Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:40 : Main function filename: /src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/client_example_ClientGooseControlAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:40 : Logging next yaml tile to /src/allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target iec61850_client_example_ClientGooseControlAsync Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object examples/mms_utility/CMakeFiles/mms_utility.dir/mms_utility.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable mms_utility Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:42 : Main function filename: /src/libiec61850/examples/mms_utility/mms_utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:42 : Logging next yaml tile to /src/allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target mms_utility Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object examples/server_example_goose/CMakeFiles/server_example_goose.dir/server_example_goose.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object examples/server_example_goose/CMakeFiles/server_example_goose.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable server_example_goose Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:45 : Main function filename: /src/libiec61850/examples/server_example_goose/server_example_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:45 : Logging next yaml tile to /src/allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target server_example_goose Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object examples/goose_observer/CMakeFiles/goose_observer.dir/goose_observer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Linking C executable goose_observer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:47 : Main function filename: /src/libiec61850/examples/goose_observer/goose_observer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:47 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Built target goose_observer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object examples/goose_subscriber/CMakeFiles/goose_subscriber_example.dir/goose_subscriber_example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C executable goose_subscriber_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : Main function filename: /src/libiec61850/examples/goose_subscriber/goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:48 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target goose_subscriber_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object examples/goose_publisher/CMakeFiles/goose_publisher_example.dir/goose_publisher_example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C executable goose_publisher_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : Main function filename: /src/libiec61850/examples/goose_publisher/goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:48 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target goose_publisher_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object examples/sv_subscriber/CMakeFiles/sv_subscriber_example.dir/sv_subscriber_example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Linking C executable sv_subscriber_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : Main function filename: /src/libiec61850/examples/sv_subscriber/sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:48 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Built target sv_subscriber_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object examples/iec61850_9_2_LE_example/CMakeFiles/sv_9_2_LE_example.dir/iec61850_9_2_LE_example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object examples/iec61850_9_2_LE_example/CMakeFiles/sv_9_2_LE_example.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Linking C executable sv_9_2_LE_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:49 : Main function filename: /src/libiec61850/examples/iec61850_9_2_LE_example/iec61850_9_2_LE_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:49 : Logging next yaml tile to /src/allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Built target sv_9_2_LE_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object examples/iec61850_sv_client_example/CMakeFiles/iec61850_sv_client_example.dir/sv_client_example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking C executable iec61850_sv_client_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:52 : Main function filename: /src/libiec61850/examples/iec61850_sv_client_example/sv_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:52 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target iec61850_sv_client_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object examples/sv_publisher/CMakeFiles/sv_publisher_example.dir/sv_publisher_example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking C executable sv_publisher_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:54 : Main function filename: /src/libiec61850/examples/sv_publisher/sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:22:54 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target sv_publisher_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object src/CMakeFiles/iec61850-shared.dir/common/string_map.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object src/CMakeFiles/iec61850-shared.dir/common/map.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object src/CMakeFiles/iec61850-shared.dir/common/linked_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object src/CMakeFiles/iec61850-shared.dir/common/byte_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object src/CMakeFiles/iec61850-shared.dir/common/string_utilities.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object src/CMakeFiles/iec61850-shared.dir/common/buffer_chain.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object src/CMakeFiles/iec61850-shared.dir/common/conversions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object src/CMakeFiles/iec61850-shared.dir/common/mem_alloc_linked_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object src/CMakeFiles/iec61850-shared.dir/common/simple_allocator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_server/iso_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_server/iso_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_acse/acse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/common/mms_type_spec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/common/mms_value.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/common/mms_common_msg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_initiate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_identify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_status.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_named_variable_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_files.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_get_namelist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_get_var_access.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_read.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_journals.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_read_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_file_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_association_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_identify_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_status_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_named_variable_list_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_value_cache.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_get_namelist_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_access_result.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_server_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_named_variable_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_domain.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_device.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_information_report.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_journal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_journal_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_server_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_write_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_get_var_access_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_cotp/cotp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_presentation/iso_presentation.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/asn1/ber_decode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/asn1/asn1_ber_primitive_value.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/asn1/ber_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/asn1/ber_integer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_client/iso_client_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_common/iso_connection_parameters.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_session/iso_session.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/client/client_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/client/client_report_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/client/client_goose_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/client/client_sv_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/client/client_report.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/client/ied_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/common/iec61850_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/impl/ied_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/impl/ied_server_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/impl/client_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/model/model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/model/dynamic_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/model/cdc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/model/config_file_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/mms_mapping/control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/mms_mapping/mms_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/mms_mapping/reporting.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/mms_mapping/mms_goose.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/mms_mapping/mms_sv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/mms_mapping/logging.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/iec61850-shared.dir/logging/log_storage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/DataAccessError.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/constr_SET_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/MmsPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/BIT_STRING.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ber_tlv_tag.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/constr_SEQUENCE_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/asn_SET_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ReadResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/InformationReport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConfirmedServiceRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/asn_SEQUENCE_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/VariableAccessSpecification.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/xer_support.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ObjectName.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/NativeEnumerated.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/per_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/constr_SEQUENCE.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GetNameListResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/MMSString.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/InitiateErrorPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/IndexRangeSeq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConfirmedErrorPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/UnconfirmedService.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/UTF8String.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ServiceError.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/TimeOfDay.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GetNameListRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/asn_codecs_prim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ScatteredAccessDescription.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ReadRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/per_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Identifier.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ServiceSupportOptions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Integer8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConfirmedServiceResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ParameterSupportOptions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Integer16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ber_tlv_length.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/OCTET_STRING.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/DefineNamedVariableListRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/FloatingPoint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/xer_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Unsigned8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/BOOLEAN.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/INTEGER.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/UnconfirmedPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/DataSequence.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/constraints.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/der_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/VisibleString.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/InitiateResponsePdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/StructComponent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Address.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Unsigned16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ber_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/per_support.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/WriteResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/InitRequestDetail.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/InitiateRequestPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/DefineNamedVariableListResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/NULL.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ListOfVariableSeq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/UtcTime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConcludeResponsePDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/AccessResult.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Integer32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/VariableSpecification.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Unsigned32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/constr_CHOICE.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/AlternateAccess.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ObjectClass.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/InitResponseDetail.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConfirmedResponsePdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/NativeInteger.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/xer_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/AlternateAccessSelection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConfirmedRequestPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConcludeRequestPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/WriteRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/RejectPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/TypeSpecification.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/constr_TYPE.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GeneralizedTime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object src/CMakeFiles/iec61850-shared.dir/goose/goose_subscriber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object src/CMakeFiles/iec61850-shared.dir/goose/goose_receiver.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object src/CMakeFiles/iec61850-shared.dir/goose/goose_publisher.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object src/CMakeFiles/iec61850-shared.dir/sampled_values/sv_subscriber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object src/CMakeFiles/iec61850-shared.dir/sampled_values/sv_publisher.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object src/CMakeFiles/iec61850-shared.dir/sntp/sntp_client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C shared library libiec61850.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:03 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:03 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target iec61850-shared Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer ../fuzz/fuzz_mms_decode.c -c -I../src/iec61850/inc -I../src/mms/inc -I../src/common/inc -I../hal/inc -I../src/logging Step #6 - "compile-libfuzzer-introspector-x86_64": ../fuzz/fuzz_mms_decode.c:10:36: warning: passing 'const char *' to parameter of type 'uint8_t *' (aka 'unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | value = MmsValue_decodeMmsData(data, 0, size, &out); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/mms/inc/mms_value.h:1019:33: note: passing argument to parameter 'buffer' here Step #6 - "compile-libfuzzer-introspector-x86_64": 1019 | MmsValue_decodeMmsData(uint8_t* buffer, int bufPos, int bufferLength, int* endBufPos); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fuse-ld=lld -fsanitize=fuzzer fuzz_mms_decode.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_mms_decode ./src/libiec61850.a ./hal/libhal.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:06 : Logging next yaml tile to /src/fuzzerLogFile-0-jdKyBqUHPf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzz_decode.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_decode.options Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.17.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.10.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.8.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=a2f22cd32e68ee476316f27d3c0f7bf41b3066467692ae16157d6f8e98a80dc4 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-6d46qjvh/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jdKyBqUHPf.data' and '/src/inspector/fuzzerLogFile-0-jdKyBqUHPf.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jdKyBqUHPf.data.yaml' and '/src/inspector/fuzzerLogFile-0-jdKyBqUHPf.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jdKyBqUHPf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jdKyBqUHPf.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jdKyBqUHPf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jdKyBqUHPf.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jdKyBqUHPf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jdKyBqUHPf.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.124 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.125 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_mms_decode is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.125 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.140 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jdKyBqUHPf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.243 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_mms_decode', 'fuzzer_log_file': 'fuzzerLogFile-0-jdKyBqUHPf'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.244 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.414 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.414 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.414 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.414 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.425 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.425 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.445 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jdKyBqUHPf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.446 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jdKyBqUHPf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.446 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.568 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.576 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.616 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.617 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.617 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.617 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jdKyBqUHPf.data with fuzzerLogFile-0-jdKyBqUHPf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.617 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.617 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.629 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.631 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.631 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.632 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.632 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.632 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.636 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.636 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.641 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.641 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.642 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.642 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.642 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.642 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.680 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.680 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.680 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.680 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.680 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.682 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.683 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.683 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.685 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250829/linux -- fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.685 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports-by-target/20250829/fuzz_mms_decode/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.687 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.698 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jdKyBqUHPf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jdKyBqUHPf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jdKyBqUHPf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.715 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.715 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.715 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.715 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.718 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.718 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.723 INFO html_report - create_all_function_table: Assembled a total of 235 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.723 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.728 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.728 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.729 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.729 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 116 -- : 116 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.729 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:10.729 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.145 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_mms_decode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.145 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (82 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.169 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.169 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.238 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.238 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.239 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.239 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.240 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.268 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.269 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 250 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.269 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 6 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.269 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.269 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.269 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.336 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.336 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.337 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.337 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 250 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.337 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 10 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.337 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.337 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.367 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.368 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.369 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.369 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 250 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.369 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 9 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.369 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.369 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.399 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.400 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.401 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.401 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 250 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.401 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 7 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.401 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.401 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.433 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.433 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.434 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.434 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 250 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.434 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 6 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.434 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.434 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.466 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.466 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.468 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.468 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 250 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.468 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.468 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.469 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.499 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.499 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.500 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.500 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 250 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.500 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.500 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.500 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.527 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.527 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.528 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.528 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 250 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.528 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.528 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.528 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.587 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.587 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.588 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.589 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 250 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.589 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.589 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.589 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['encodeArrayAccessResult', 'MmsValue_printToBuffer', 'MmsValue_update', 'MmsValue_equals', 'MmsVariableSpecification_getMaxEncodedSize', 'MmsValue_getMaxEncodedSize', 'MmsValue_newDefaultValue', 'MmsVariableSpecification_isValueOfType'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.594 INFO html_report - create_all_function_table: Assembled a total of 235 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.597 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.598 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.598 INFO engine_input - analysis_func: Generating input for fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.599 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Memory_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_createEmptyArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newBitString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Asn1PrimitiveValue_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BerInteger_createInt64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newUnsigned Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newOctetString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.599 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: StringUtils_createStringFromBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.599 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.599 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.599 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.600 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.600 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.601 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.602 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.602 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.602 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.602 INFO annotated_cfg - analysis_func: Analysing: fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.681 INFO oss_fuzz - analyse_folder: Found 474 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.681 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:23:11.681 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:11.579 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:11.622 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:11.643 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:11.665 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:11.687 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:11.708 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:11.729 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libiec61850/fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:16.880 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_goose_subscriber Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:16.880 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:34.815 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:34.954 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:34.954 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:36.878 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:36.886 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_goose_subscriber Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:37.041 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:37.042 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:37.058 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:37.059 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:37.064 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:37.064 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_mms_server_decode_mms_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:37.064 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:37.159 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:37.297 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:37.298 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:39.338 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:39.348 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_mms_server_decode_mms_pdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:40.738 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:40.738 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:40.764 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:40.764 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:40.773 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:40.773 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pres_userdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:40.773 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:40.881 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:41.026 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:41.026 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:42.736 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:42.744 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pres_userdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:42.790 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:42.790 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:42.809 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:42.810 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:42.816 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:42.816 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:42.816 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:42.922 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:43.064 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:43.064 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:45.101 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:45.111 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:45.148 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:45.149 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:45.177 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:45.178 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:45.185 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:45.185 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_acse_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:45.185 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:45.297 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:45.444 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:45.444 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:47.127 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:47.135 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_acse_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:47.178 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:47.179 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:47.200 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:47.201 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:47.207 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:47.207 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_mms_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:47.207 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:47.313 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:47.462 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:47.462 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:49.380 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:49.390 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_mms_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:49.470 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:49.470 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:49.490 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:49.490 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:49.496 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:49.496 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_mms_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:49.496 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:49.604 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:49.756 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:49.756 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.755 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.764 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_mms_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.817 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.817 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.837 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.837 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.843 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.873 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.873 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.933 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.933 INFO data_loader - load_all_profiles: - found 9 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.953 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-jdKyBqUHPf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.954 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-jdKyBqUHPf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.954 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.957 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jdKyBqUHPf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.958 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jdKyBqUHPf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.958 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.961 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.961 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.962 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.965 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.966 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.966 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.970 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pres_userdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.970 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pres_userdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.970 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.974 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_acse_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.974 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_acse_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:51.974 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:52.076 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:52.083 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:52.085 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:52.093 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:52.103 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_goose_subscriber.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:52.103 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_goose_subscriber.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:52.104 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:52.122 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:52.123 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:52.123 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:55.635 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:55.651 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:55.682 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:55.702 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:55.717 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:55.719 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:55.751 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:55.780 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:55.786 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:55.801 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:55.801 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:55.801 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:55.848 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:55.848 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:55.915 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:59.372 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:24:59.442 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.520 INFO analysis - load_data_files: Found 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.521 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.521 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.541 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.546 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.546 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.546 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.547 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.547 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.547 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/build/../fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.549 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.550 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.550 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.550 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.550 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/build/../fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.550 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.555 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.560 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.566 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.570 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.571 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.571 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.572 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.572 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.575 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.578 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.578 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.578 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.578 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.579 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.579 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.579 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.579 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.579 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.579 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.580 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.580 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/build/../fuzz/fuzz_mms_decode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.582 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.593 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.594 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.595 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.595 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.596 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.597 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.597 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.598 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.598 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.598 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.603 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.603 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.604 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.605 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.605 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.606 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.606 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.608 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.608 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.608 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.615 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.615 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.617 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.617 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.617 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.619 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.619 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.621 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.621 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.622 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.623 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.627 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.627 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.627 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.627 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.627 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.628 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.628 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.628 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.628 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.629 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.629 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.629 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.630 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.630 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.631 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.632 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.632 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_encode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.633 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.633 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.634 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.634 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_print.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.637 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.637 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.637 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.637 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.639 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.639 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.639 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.639 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.641 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.641 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.642 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.642 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_pres_userdata.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.644 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.644 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_acse_parse.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.648 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.648 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.648 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.649 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.649 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.650 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.650 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.650 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.650 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.654 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.654 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_decode.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.659 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.659 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.659 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.659 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.663 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.663 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_goose_subscriber.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.670 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.670 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.678 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.680 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.681 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.681 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.685 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:00.685 INFO fuzzer_profile - accummulate_profile: /src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.112 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.112 INFO project_profile - __init__: Creating merged profile of 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.112 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.113 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.116 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.641 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.927 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.927 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.935 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.936 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.937 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.938 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.938 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.951 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.951 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- build/../fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.951 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.953 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.953 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.953 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.966 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.967 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.967 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.968 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.968 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.968 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.980 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.981 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.981 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.985 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.985 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.985 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.998 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.999 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:02.999 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.000 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.000 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.000 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.013 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.014 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.014 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.018 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.031 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.033 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.033 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.036 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.036 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.036 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.048 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.050 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.050 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.052 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.065 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.067 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.067 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.104 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.117 INFO analysis - overlay_calltree_with_coverage: [+] found 16 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-jdKyBqUHPf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jdKyBqUHPf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-jdKyBqUHPf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jdKyBqUHPf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-jdKyBqUHPf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jdKyBqUHPf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.518 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.518 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_files/file-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.518 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/client_example_ClientGooseControlAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.518 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_logging/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.518 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/mms_utility/mms_utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.518 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_ClientGooseControl/client_example_ClientGooseControl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.518 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_rcbAsync/client_example_rcbAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.518 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example5/client_example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.518 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_9_2_LE_example/iec61850_9_2_LE_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.518 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example2/client_example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.518 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.518 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_61400_25/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.518 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/tls_server_example/tls_server_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.518 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_file_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.518 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_61400_25/server_example_61400_25.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_complex_array/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/sntp_example/sntp_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/goose_publisher/goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_write_handler/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example4/client_example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/tls_client_example/tls_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_access_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_substitution/server_example_substitution.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_setting_groups/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/r_goose_receiver_example/r_goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_files/server_example_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_basic_io/server_example_basic_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_array/client_example_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_service_tracking/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_password_auth/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/goose_observer/goose_observer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_control/server_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_control/client_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_complex_array/server_example_ca.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_files/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_reporting/client_example_reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_deadband/server_example_deadband.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_simple/server_example_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_substitution/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_goose/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_logging/server_example_logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_basic_io/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/r_goose_publisher_example/r_goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_9_2_LE_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.519 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_service_tracking/server_example_service_tracking.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.520 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_access_control/server_example_access_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.520 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_deadband/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.520 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_dynamic/server_example_dynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.520 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/sv_publisher/sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.520 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/tls_server_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.520 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_threadless/server_example_threadless.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.520 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_log/client_example_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.520 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_config_file/server_example_config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.520 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/rsv_publisher_example/r_sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.520 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example_no_thread/client_example_no_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.520 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_setting_groups/server_example_sg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.520 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_client_example1/client_example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.520 INFO analysis - extract_tests_from_directories: /src/libiec61850/src/sampled_values/sv_publisher.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.520 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/goose_subscriber/goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.520 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/sv_subscriber/sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.520 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_write_handler/server_example_write_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.520 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_threadless/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.520 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_password_auth/server_example_password_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.520 INFO analysis - extract_tests_from_directories: /src/libiec61850/src/sampled_values/sv_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.520 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_goose/server_example_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.520 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/server_example_simple/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.520 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/rsv_subscriber_example/r_sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.520 INFO analysis - extract_tests_from_directories: /src/libiec61850/examples/iec61850_sv_client_example/sv_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.585 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20250829/linux -- fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.586 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.589 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.634 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.649 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.649 INFO debug_info - create_friendly_debug_types: Have to create for 565 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.663 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/common/string_utilities.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/fuzz/fuzz_mms_decode.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/iso_mms/common/mms_value.c ------- 106 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/common/conversions.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/common/linked_list.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/common/simple_allocator.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/iso_mms/common/mms_type_spec.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/iso_mms/server/mms_access_result.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/asn1/ber_decode.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/asn1/asn1_ber_primitive_value.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/asn1/ber_encoder.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/asn1/ber_integer.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/hal/memory/lib_memory.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.848 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.896 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.937 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.989 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-29 10:25:03.990 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pres_userdata.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pres_userdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_mms_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_mms_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_mms_encode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_mms_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_mms_decode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_mms_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_goose_subscriber.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_goose_subscriber.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_acse_parse.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_acse_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_fuzz_pres_userdata.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_fuzz_mms_server_decode_mms_pdu.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_fuzz_mms_print.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_fuzz_mms_encode.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_fuzz_goose_subscriber.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzz_fuzz_acse_parse.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_mms_decode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jdKyBqUHPf.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jdKyBqUHPf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jdKyBqUHPf.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jdKyBqUHPf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jdKyBqUHPf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jdKyBqUHPf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/config/stack_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/beagle_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/beagle_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/beaglebone_leds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/beaglebone_leds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/demos/beaglebone/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/goose_observer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/goose_observer/goose_observer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/goose_publisher/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/goose_publisher/goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/goose_subscriber/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/goose_subscriber/goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_9_2_LE_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_9_2_LE_example/iec61850_9_2_LE_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_9_2_LE_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_9_2_LE_example/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example1/client_example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example2/client_example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example4/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example4/client_example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example5/client_example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_ClientGooseControl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_ClientGooseControl/client_example_ClientGooseControl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/client_example_ClientGooseControlAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_array/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_array/client_example_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_async/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_control/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_control/client_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_files/file-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_log/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_log/client_example_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_no_thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_no_thread/client_example_no_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_rcbAsync/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_rcbAsync/client_example_rcbAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_reporting/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_example_reporting/client_example_reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_file_async/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_client_file_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_sv_client_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/iec61850_sv_client_example/sv_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/mms_utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/mms_utility/mms_utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/r_goose_publisher_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/r_goose_publisher_example/r_goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/r_goose_receiver_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/r_goose_receiver_example/r_goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/rsv_publisher_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/rsv_publisher_example/r_sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/rsv_subscriber_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/rsv_subscriber_example/r_sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_61400_25/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_61400_25/server_example_61400_25.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_61400_25/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_61400_25/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_access_control/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_access_control/server_example_access_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_access_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_access_control/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_basic_io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_basic_io/server_example_basic_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_basic_io/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_basic_io/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_complex_array/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_complex_array/server_example_ca.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_complex_array/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_complex_array/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_config_file/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_config_file/server_example_config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_control/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_control/server_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_control/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_deadband/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_deadband/server_example_deadband.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_deadband/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_deadband/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_dynamic/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_dynamic/server_example_dynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_files/server_example_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_files/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_files/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_goose/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_goose/server_example_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_goose/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_goose/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_logging/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_logging/server_example_logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_logging/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_logging/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_password_auth/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_password_auth/server_example_password_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_password_auth/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_password_auth/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_service_tracking/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_service_tracking/server_example_service_tracking.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_service_tracking/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_service_tracking/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_setting_groups/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_setting_groups/server_example_sg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_setting_groups/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_setting_groups/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_simple/server_example_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_simple/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_simple/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_substitution/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_substitution/server_example_substitution.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_substitution/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_substitution/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_threadless/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_threadless/server_example_threadless.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_threadless/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_threadless/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_write_handler/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_write_handler/server_example_write_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_write_handler/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/server_example_write_handler/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/sntp_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/sntp_example/sntp_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/sv_publisher/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/sv_publisher/sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/sv_subscriber/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/sv_subscriber/sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/tls_client_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/tls_client_example/tls_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/tls_server_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/tls_server_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/tls_server_example/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/examples/tls_server_example/tls_server_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/bsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/bsd/ethernet_bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/linux/ethernet_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/ethernet/win32/ethernet_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/filesystem/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/filesystem/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/filesystem/linux/file_provider_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/filesystem/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/filesystem/win32/file_provider_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_ethernet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_filesystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_serial.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/hal_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/lib_memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/platform_endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/tls_ciphers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/tls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/inc/tls_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/memory/lib_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/serial/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/serial/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/serial/linux/serial_port_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/serial/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/serial/win32/serial_port_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/bsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/bsd/socket_bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/linux/socket_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/socket/win32/socket_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/bsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/bsd/thread_bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/linux/thread_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/macos/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/macos/thread_macos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/thread/win32/thread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/time/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/time/unix/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/time/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/time/win32/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/mbedtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/mbedtls/mbedtls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/mbedtls/tls_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/mbedtls3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/mbedtls3/mbedtls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/hal/tls/mbedtls3/tls_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/servicePythonWrapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/eventHandlers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/eventHandlers/commandTermHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/eventHandlers/controlActionHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/eventHandlers/eventHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/eventHandlers/gooseHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/pyiec61850/eventHandlers/reportControlBlockHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/buffer_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/byte_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/conversions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/linked_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/mem_alloc_linked_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/simple_allocator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/string_map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/string_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/buffer_chain.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/byte_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/conversions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/libiec61850_common_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/libiec61850_platform_includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/linked_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/map.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/mem_alloc_linked_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/simple_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/sntp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/string_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/common/inc/string_utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_publisher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_publisher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_receiver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_receiver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_receiver_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/goose/goose_subscriber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/client_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/client_goose_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/client_report.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/client_report_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/client_sv_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/client/ied_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/common/iec61850_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_cdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_config_file_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_dynamic_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc/iec61850_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/control.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/iec61850_common_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/ied_connection_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/ied_server_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/mms_goose.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/mms_mapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/mms_mapping_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/mms_sv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/inc_private/reporting.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/impl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/impl/client_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/impl/ied_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/impl/ied_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/control.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/mms_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/mms_mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/mms_sv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/model/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/model/cdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/model/config_file_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/model/dynamic_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/iec61850/server/model/model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/logging/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/logging/log_storage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/logging/logging_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/logging/drivers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/logging/drivers/sqlite/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/logging/drivers/sqlite/log_storage_sqlite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/asn1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/asn1/asn1_ber_primitive_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/asn1/ber_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/asn1/ber_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/asn1/ber_integer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/iso_connection_parameters.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/mms_client_connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/mms_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/mms_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/mms_type_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/mms_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc/mms_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/acse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/asn1_ber_primitive_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/ber_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/ber_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/ber_integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/cotp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/iso_client_connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/iso_presentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/iso_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/iso_server_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/iso_session.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_client_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_common_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_device_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_named_variable_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_server_connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_server_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_server_libinternal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_value_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/inc_private/mms_value_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_acse/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_acse/acse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_client/iso_client_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_common/iso_connection_parameters.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_cotp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_cotp/cotp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AccessResult.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AccessResult.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Address.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Address.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccess.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccessSelection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccessSelection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/BIT_STRING.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/BIT_STRING.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/BOOLEAN.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/BOOLEAN.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeRequestPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeRequestPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeResponsePDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeResponsePDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedErrorPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedErrorPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedRequestPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedRequestPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedResponsePdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedResponsePdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DataAccessError.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DataAccessError.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DataSequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DataSequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/FloatingPoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/FloatingPoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GeneralizedTime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GeneralizedTime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/INTEGER.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/INTEGER.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Identifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Identifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/IndexRangeSeq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/IndexRangeSeq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InformationReport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InformationReport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitRequestDetail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitRequestDetail.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitResponseDetail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitResponseDetail.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateErrorPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateErrorPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateRequestPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateRequestPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateResponsePdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateResponsePdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ListOfVariableSeq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ListOfVariableSeq.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/MMSString.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/MMSString.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/MmsPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/MmsPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NULL.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NULL.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NativeEnumerated.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NativeEnumerated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NativeInteger.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NativeInteger.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/OCTET_STRING.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/OCTET_STRING.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ObjectClass.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ObjectClass.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ObjectName.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ObjectName.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ParameterSupportOptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ParameterSupportOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ReadRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ReadRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ReadResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ReadResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/RejectPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/RejectPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ScatteredAccessDescription.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ScatteredAccessDescription.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ServiceError.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ServiceError.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ServiceSupportOptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ServiceSupportOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/StructComponent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/StructComponent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/TimeOfDay.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/TimeOfDay.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/TypeSpecification.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/TypeSpecification.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UTF8String.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UTF8String.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedService.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedService.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UtcTime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UtcTime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VariableAccessSpecification.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VariableAccessSpecification.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VariableSpecification.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VariableSpecification.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VisibleString.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VisibleString.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/WriteRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/WriteRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/WriteResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/WriteResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_SEQUENCE_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_SEQUENCE_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_SET_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_SET_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_application.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs_prim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs_prim.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_system.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_length.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_CHOICE.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_CHOICE.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SET_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SET_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_TYPE.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_TYPE.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constraints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/der_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/der_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_get_namelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_get_var_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_identify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_initiate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_journals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_named_variable_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/common/mms_common_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/common/mms_type_spec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/common/mms_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_access_result.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_association_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_device.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_file_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_get_namelist_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_get_var_access_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_identify_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_information_report.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_journal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_journal_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_named_variable_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_named_variable_list_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_read_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_server_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_server_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_status_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_value_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_write_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_presentation/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_presentation/iso_presentation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_server/iso_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_server/iso_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_session/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/mms/iso_session/iso_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/r_session/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/r_session/r_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/r_session/r_session.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/r_session/r_session_crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/r_session/r_session_crypto_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/r_session/r_session_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sampled_values/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sampled_values/sv_publisher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sampled_values/sv_publisher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sampled_values/sv_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sampled_values/sv_subscriber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sntp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/sntp/sntp_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/vs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libiec61850/src/vs/stdbool.h Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_acse_parse.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_acse_parse.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_goose_subscriber.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_goose_subscriber.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_decode.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_decode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_encode.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_encode.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_print.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_print.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pres_userdata.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pres_userdata.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/config/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/config/stack_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/beagle_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/beagle_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/beaglebone_leds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/beaglebone_leds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/demos/beaglebone/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/goose_observer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/goose_observer/goose_observer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/goose_publisher/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/goose_publisher/goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/goose_subscriber/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/goose_subscriber/goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_9_2_LE_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_9_2_LE_example/iec61850_9_2_LE_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_9_2_LE_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_9_2_LE_example/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example1/client_example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example2/client_example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example4/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example4/client_example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example5/client_example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_ClientGooseControl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_ClientGooseControl/client_example_ClientGooseControl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/client_example_ClientGooseControlAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_array/client_example_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_async/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_control/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_control/client_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_files/file-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_log/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_log/client_example_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_no_thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_no_thread/client_example_no_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_rcbAsync/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_rcbAsync/client_example_rcbAsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_reporting/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_example_reporting/client_example_reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_file_async/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_client_file_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_sv_client_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/iec61850_sv_client_example/sv_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/mms_utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/mms_utility/mms_utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/r_goose_publisher_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/r_goose_publisher_example/r_goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/r_goose_receiver_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/r_goose_receiver_example/r_goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/rsv_publisher_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/rsv_publisher_example/r_sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/rsv_subscriber_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/rsv_subscriber_example/r_sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_61400_25/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_61400_25/server_example_61400_25.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_61400_25/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_61400_25/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_access_control/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_access_control/server_example_access_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_access_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_access_control/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_basic_io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_basic_io/server_example_basic_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_basic_io/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_basic_io/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_complex_array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_complex_array/server_example_ca.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_complex_array/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_complex_array/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_config_file/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_config_file/server_example_config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_control/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_control/server_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_control/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_control/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_deadband/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_deadband/server_example_deadband.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_deadband/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_deadband/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_dynamic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_dynamic/server_example_dynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_files/server_example_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_files/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_files/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_goose/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_goose/server_example_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_goose/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_goose/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_logging/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_logging/server_example_logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_logging/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_logging/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_password_auth/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_password_auth/server_example_password_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_password_auth/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_password_auth/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_service_tracking/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_service_tracking/server_example_service_tracking.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_service_tracking/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_service_tracking/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_setting_groups/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_setting_groups/server_example_sg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_setting_groups/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_setting_groups/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_simple/server_example_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_simple/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_simple/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_substitution/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_substitution/server_example_substitution.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_substitution/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_substitution/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_threadless/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_threadless/server_example_threadless.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_threadless/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_threadless/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_write_handler/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_write_handler/server_example_write_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_write_handler/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/server_example_write_handler/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/sntp_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/sntp_example/sntp_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/sv_publisher/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/sv_publisher/sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/sv_subscriber/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/sv_subscriber/sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/tls_client_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/tls_client_example/tls_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/tls_server_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/tls_server_example/static_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/tls_server_example/static_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/examples/tls_server_example/tls_server_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_acse_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_mms_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_mms_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_mms_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/fuzz/fuzz_pres_userdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/bsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/bsd/ethernet_bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/linux/ethernet_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/ethernet/win32/ethernet_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/filesystem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/filesystem/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/filesystem/linux/file_provider_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/filesystem/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/filesystem/win32/file_provider_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_ethernet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_filesystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_serial.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/hal_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/lib_memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/platform_endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/tls_ciphers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/tls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/inc/tls_socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/memory/lib_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/serial/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/serial/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/serial/linux/serial_port_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/serial/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/serial/win32/serial_port_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/bsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/bsd/socket_bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/linux/socket_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/socket/win32/socket_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/bsd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/bsd/thread_bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/linux/thread_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/macos/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/macos/thread_macos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/thread/win32/thread_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/time/unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/time/unix/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/time/win32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/time/win32/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/mbedtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/mbedtls/mbedtls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/mbedtls/tls_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/mbedtls3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/mbedtls3/mbedtls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/hal/tls/mbedtls3/tls_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/servicePythonWrapper.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/eventHandlers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/eventHandlers/commandTermHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/eventHandlers/controlActionHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/eventHandlers/eventHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/eventHandlers/gooseHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/pyiec61850/eventHandlers/reportControlBlockHandler.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/buffer_chain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/byte_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/conversions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/linked_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/mem_alloc_linked_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/simple_allocator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/string_map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/string_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/buffer_chain.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/byte_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/conversions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/libiec61850_common_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/libiec61850_platform_includes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/linked_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/mem_alloc_linked_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/simple_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/sntp_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/string_map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/common/inc/string_utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_publisher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_publisher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_receiver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_receiver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_receiver_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/goose/goose_subscriber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/client_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/client_goose_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/client_report.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/client_report_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/client_sv_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/client/ied_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/common/iec61850_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_cdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_config_file_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_dynamic_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc/iec61850_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/control.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/iec61850_common_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/ied_connection_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/ied_server_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/mms_goose.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/mms_mapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/mms_mapping_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/mms_sv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/inc_private/reporting.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/impl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/impl/client_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/impl/ied_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/impl/ied_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/control.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/logging.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/mms_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/mms_mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/mms_sv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/mms_mapping/reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/model/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/model/cdc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/model/config_file_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/model/dynamic_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/iec61850/server/model/model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/logging/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/logging/log_storage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/logging/logging_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/logging/drivers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/logging/drivers/sqlite/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/logging/drivers/sqlite/log_storage_sqlite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/asn1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/asn1/asn1_ber_primitive_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/asn1/ber_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/asn1/ber_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/asn1/ber_integer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/iso_connection_parameters.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/mms_client_connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/mms_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/mms_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/mms_type_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/mms_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc/mms_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/acse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/asn1_ber_primitive_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/ber_decode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/ber_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/ber_integer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/cotp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/iso_client_connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/iso_presentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/iso_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/iso_server_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/iso_session.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_client_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_common_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_device_model.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_named_variable_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_server_connection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_server_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_server_libinternal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_value_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/inc_private/mms_value_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_acse/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_acse/acse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_client/iso_client_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_common/iso_connection_parameters.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_cotp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_cotp/cotp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/AccessResult.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/AccessResult.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Address.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Address.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccess.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccessSelection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccessSelection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/BIT_STRING.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/BIT_STRING.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/BOOLEAN.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/BOOLEAN.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeRequestPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeRequestPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeResponsePDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeResponsePDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedErrorPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedErrorPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedRequestPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedRequestPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedResponsePdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedResponsePdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Data.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DataAccessError.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DataAccessError.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DataSequence.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DataSequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/FloatingPoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/FloatingPoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GeneralizedTime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GeneralizedTime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/INTEGER.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/INTEGER.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Identifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Identifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/IndexRangeSeq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/IndexRangeSeq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InformationReport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InformationReport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitRequestDetail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitRequestDetail.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitResponseDetail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitResponseDetail.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateErrorPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateErrorPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateRequestPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateRequestPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateResponsePdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateResponsePdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ListOfVariableSeq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ListOfVariableSeq.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/MMSString.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/MMSString.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/MmsPdu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/MmsPdu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/NULL.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/NULL.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/NativeEnumerated.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/NativeEnumerated.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/NativeInteger.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/NativeInteger.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/OCTET_STRING.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/OCTET_STRING.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ObjectClass.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ObjectClass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ObjectName.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ObjectName.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ParameterSupportOptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ParameterSupportOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ReadRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ReadRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ReadResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ReadResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/RejectPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/RejectPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ScatteredAccessDescription.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ScatteredAccessDescription.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ServiceError.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ServiceError.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ServiceSupportOptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ServiceSupportOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/StructComponent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/StructComponent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/TimeOfDay.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/TimeOfDay.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/TypeSpecification.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/TypeSpecification.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UTF8String.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UTF8String.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedPDU.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedPDU.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedService.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedService.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UtcTime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/UtcTime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/VariableAccessSpecification.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/VariableAccessSpecification.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/VariableSpecification.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/VariableSpecification.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/VisibleString.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/VisibleString.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/WriteRequest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/WriteRequest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/WriteResponse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/WriteResponse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_SEQUENCE_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_SEQUENCE_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_SET_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_SET_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_application.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs_prim.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs_prim.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_system.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_length.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_tag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_CHOICE.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_CHOICE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SET_OF.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SET_OF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_TYPE.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_TYPE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constraints.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/constraints.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/der_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/der_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_decoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_encoder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_get_namelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_get_var_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_identify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_initiate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_journals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_named_variable_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/common/mms_common_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/common/mms_type_spec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/common/mms_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_access_result.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_association_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_device.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_file_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_get_namelist_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_get_var_access_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_identify_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_information_report.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_journal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_journal_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_named_variable_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_named_variable_list_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_read_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_server_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_server_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_status_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_value_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_mms/server/mms_write_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_presentation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_presentation/iso_presentation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_server/iso_connection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_server/iso_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_session/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/mms/iso_session/iso_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/r_session/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/r_session/r_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/r_session/r_session.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/r_session/r_session_crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/r_session/r_session_crypto_mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/r_session/r_session_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sampled_values/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sampled_values/sv_publisher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sampled_values/sv_publisher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sampled_values/sv_subscriber.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sampled_values/sv_subscriber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sntp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/sntp/sntp_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/vs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libiec61850/src/vs/stdbool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 300,424,466 bytes received 22,720 bytes 200,298,124.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 300,266,648 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/1.1k files][ 0.0 B/286.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/286.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/1.1k files][ 0.0 B/286.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 0.0 B/286.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 3.5 KiB/286.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 3.5 KiB/286.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 3.5 KiB/286.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [0/1.1k files][ 3.5 KiB/286.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 3.5 KiB/286.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 3.7 KiB/286.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/1.1k files][ 3.7 KiB/286.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 3.7 KiB/286.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 3.7 KiB/286.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jdKyBqUHPf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 3.7 KiB/286.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 3.7 KiB/286.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jdKyBqUHPf.data [Content-Type=application/octet-stream]... Step #8: / [0/1.1k files][ 3.7 KiB/286.4 MiB] 0% Done / [1/1.1k files][320.4 KiB/286.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 2.6 MiB/286.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 3.4 MiB/286.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 3.9 MiB/286.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 4.4 MiB/286.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_mms_decode_colormap.png [Content-Type=image/png]... Step #8: / [1/1.1k files][ 7.5 MiB/286.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 8.8 MiB/286.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 9.6 MiB/286.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 12.8 MiB/286.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 13.4 MiB/286.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.1k files][ 14.9 MiB/286.4 MiB] 5% Done / [1/1.1k files][ 14.9 MiB/286.4 MiB] 5% Done / [2/1.1k files][ 14.9 MiB/286.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/1.1k files][ 15.9 MiB/286.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [2/1.1k files][ 17.2 MiB/286.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [2/1.1k files][ 17.8 MiB/286.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/1.1k files][ 18.8 MiB/286.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [2/1.1k files][ 19.1 MiB/286.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/1.1k files][ 20.7 MiB/286.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/1.1k files][ 21.2 MiB/286.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/1.1k files][ 22.0 MiB/286.4 MiB] 7% Done / [3/1.1k files][ 22.8 MiB/286.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/1.1k files][ 25.8 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/1.1k files][ 26.1 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [3/1.1k files][ 26.6 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/1.1k files][ 27.4 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jdKyBqUHPf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/1.1k files][ 27.7 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/1.1k files][ 27.7 MiB/286.4 MiB] 9% Done / [4/1.1k files][ 27.7 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jdKyBqUHPf.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.1k files][ 27.7 MiB/286.4 MiB] 9% Done / [4/1.1k files][ 27.7 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [4/1.1k files][ 27.7 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 27.7 MiB/286.4 MiB] 9% Done / [5/1.1k files][ 27.7 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.1k files][ 27.7 MiB/286.4 MiB] 9% Done / [6/1.1k files][ 27.7 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/1.1k files][ 27.7 MiB/286.4 MiB] 9% Done / [7/1.1k files][ 27.7 MiB/286.4 MiB] 9% Done / [8/1.1k files][ 27.7 MiB/286.4 MiB] 9% Done / [9/1.1k files][ 27.7 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [9/1.1k files][ 27.7 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.1k files][ 27.7 MiB/286.4 MiB] 9% Done / [9/1.1k files][ 27.7 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.1k files][ 27.8 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [9/1.1k files][ 28.0 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.1k files][ 28.3 MiB/286.4 MiB] 9% Done / [9/1.1k files][ 28.3 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.1k files][ 28.5 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [9/1.1k files][ 28.5 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jdKyBqUHPf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/1.1k files][ 28.5 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.1k files][ 28.5 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [9/1.1k files][ 28.5 MiB/286.4 MiB] 9% Done / [9/1.1k files][ 28.5 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [9/1.1k files][ 28.5 MiB/286.4 MiB] 9% Done / [9/1.1k files][ 28.5 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.1k files][ 28.5 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.1k files][ 28.5 MiB/286.4 MiB] 9% Done / [9/1.1k files][ 28.5 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [9/1.1k files][ 28.5 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.1k files][ 28.5 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [9/1.1k files][ 28.5 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.1k files][ 28.5 MiB/286.4 MiB] 9% Done / [10/1.1k files][ 28.5 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jdKyBqUHPf.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/1.1k files][ 28.5 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.1k files][ 28.5 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.1k files][ 28.5 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/tls_config.h [Content-Type=text/x-chdr]... Step #8: / [10/1.1k files][ 28.5 MiB/286.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [10/1.1k files][ 30.6 MiB/286.4 MiB] 10% Done / [10/1.1k files][ 30.6 MiB/286.4 MiB] 10% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [10/1.1k files][ 31.1 MiB/286.4 MiB] 10% Done - [10/1.1k files][ 31.4 MiB/286.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/r_session/r_session_crypto_mbedtls.c [Content-Type=text/x-csrc]... Step #8: - [10/1.1k files][ 32.1 MiB/286.4 MiB] 11% Done - [11/1.1k files][ 35.2 MiB/286.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/1.1k files][ 35.8 MiB/286.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_mms_decode.covreport [Content-Type=application/octet-stream]... Step #8: - [11/1.1k files][ 36.3 MiB/286.4 MiB] 12% Done - [11/1.1k files][ 36.3 MiB/286.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/memory/lib_memory.c [Content-Type=text/x-csrc]... Step #8: - [11/1.1k files][ 37.6 MiB/286.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/tls/mbedtls3/tls_mbedtls.c [Content-Type=text/x-csrc]... Step #8: - [11/1.1k files][ 39.2 MiB/286.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/tls/mbedtls3/mbedtls_config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/filesystem/win32/file_provider_win32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/tls/mbedtls/tls_mbedtls.c [Content-Type=text/x-csrc]... Step #8: - [11/1.1k files][ 39.4 MiB/286.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/filesystem/linux/file_provider_linux.c [Content-Type=text/x-csrc]... Step #8: - [11/1.1k files][ 39.4 MiB/286.4 MiB] 13% Done - [11/1.1k files][ 39.4 MiB/286.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/tls/mbedtls/mbedtls_config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/lib_memory.h [Content-Type=text/x-chdr]... Step #8: - [11/1.1k files][ 39.7 MiB/286.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/tls_socket.h [Content-Type=text/x-chdr]... Step #8: - [11/1.1k files][ 40.7 MiB/286.4 MiB] 14% Done - [11/1.1k files][ 40.7 MiB/286.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/1.1k files][ 41.2 MiB/286.4 MiB] 14% Done - [11/1.1k files][ 41.2 MiB/286.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/hal_time.h [Content-Type=text/x-chdr]... Step #8: - [11/1.1k files][ 42.2 MiB/286.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/hal_socket.h [Content-Type=text/x-chdr]... Step #8: - [11/1.1k files][ 42.5 MiB/286.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/serial/linux/serial_port_linux.c [Content-Type=text/x-csrc]... Step #8: - [11/1.1k files][ 44.3 MiB/286.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/hal_thread.h [Content-Type=text/x-chdr]... Step #8: - [11/1.1k files][ 45.0 MiB/286.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/hal_base.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/ethernet/win32/ethernet_win32.c [Content-Type=text/x-csrc]... Step #8: - [11/1.1k files][ 45.8 MiB/286.4 MiB] 15% Done - [11/1.1k files][ 45.8 MiB/286.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/platform_endian.h [Content-Type=text/x-chdr]... Step #8: - [11/1.1k files][ 46.5 MiB/286.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/hal_serial.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/ethernet/bsd/ethernet_bsd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/serial/win32/serial_port_win32.c [Content-Type=text/x-csrc]... Step #8: - [11/1.1k files][ 47.6 MiB/286.4 MiB] 16% Done - [11/1.1k files][ 47.6 MiB/286.4 MiB] 16% Done - [11/1.1k files][ 48.3 MiB/286.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/ethernet/linux/ethernet_linux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/thread/win32/thread_win32.c [Content-Type=text/x-csrc]... Step #8: - [11/1.1k files][ 49.4 MiB/286.4 MiB] 17% Done - [11/1.1k files][ 49.4 MiB/286.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/time/win32/time.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/time/unix/time.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/tls_ciphers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/thread/linux/thread_linux.c [Content-Type=text/x-csrc]... Step #8: - [11/1.1k files][ 50.2 MiB/286.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/hal_ethernet.h [Content-Type=text/x-chdr]... Step #8: - [11/1.1k files][ 50.5 MiB/286.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/hal_filesystem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/thread/macos/thread_macos.c [Content-Type=text/x-csrc]... Step #8: - [11/1.1k files][ 51.0 MiB/286.4 MiB] 17% Done - [11/1.1k files][ 51.0 MiB/286.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/thread/bsd/thread_bsd.c [Content-Type=text/x-csrc]... Step #8: - [11/1.1k files][ 51.6 MiB/286.4 MiB] 18% Done - [11/1.1k files][ 51.6 MiB/286.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/socket/win32/socket_win32.c [Content-Type=text/x-csrc]... Step #8: - [11/1.1k files][ 51.6 MiB/286.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/socket/linux/socket_linux.c [Content-Type=text/x-csrc]... Step #8: - [11/1.1k files][ 52.4 MiB/286.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/sampled_values/sv_subscriber.c [Content-Type=text/x-csrc]... Step #8: - [11/1.1k files][ 52.9 MiB/286.4 MiB] 18% Done - [11/1.1k files][ 53.4 MiB/286.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/sampled_values/sv_publisher.h [Content-Type=text/x-chdr]... Step #8: - [11/1.1k files][ 54.0 MiB/286.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/sampled_values/sv_publisher.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/socket/bsd/socket_bsd.c [Content-Type=text/x-csrc]... Step #8: - [11/1.1k files][ 54.5 MiB/286.4 MiB] 19% Done - [11/1.1k files][ 54.5 MiB/286.4 MiB] 19% Done - [11/1.1k files][ 54.5 MiB/286.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/sampled_values/sv_subscriber.h [Content-Type=text/x-chdr]... Step #8: - [11/1.1k files][ 54.5 MiB/286.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/r_session/r_session_crypto.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/r_session/r_session_internal.h [Content-Type=text/x-chdr]... Step #8: - [11/1.1k files][ 54.5 MiB/286.4 MiB] 19% Done - [11/1.1k files][ 54.5 MiB/286.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/r_session/r_session.h [Content-Type=text/x-chdr]... Step #8: - [11/1.1k files][ 54.5 MiB/286.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc/iec61850_client.h [Content-Type=text/x-chdr]... Step #8: - [11/1.1k files][ 54.5 MiB/286.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc/iec61850_config_file_parser.h [Content-Type=text/x-chdr]... Step #8: - [11/1.1k files][ 54.5 MiB/286.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc/iec61850_cdc.h [Content-Type=text/x-chdr]... Step #8: - [11/1.1k files][ 54.5 MiB/286.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc/iec61850_common.h [Content-Type=text/x-chdr]... Step #8: - [11/1.1k files][ 54.5 MiB/286.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc/iec61850_server.h [Content-Type=text/x-chdr]... Step #8: - [11/1.1k files][ 54.5 MiB/286.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc_private/mms_goose.h [Content-Type=text/x-chdr]... Step #8: - [11/1.1k files][ 54.5 MiB/286.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc_private/logging.h [Content-Type=text/x-chdr]... Step #8: - [11/1.1k files][ 54.6 MiB/286.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/impl/client_connection.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc_private/reporting.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc_private/ied_server_private.h [Content-Type=text/x-chdr]... Step #8: - [11/1.1k files][ 54.6 MiB/286.4 MiB] 19% Done - [11/1.1k files][ 54.6 MiB/286.4 MiB] 19% Done - [11/1.1k files][ 54.6 MiB/286.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/impl/ied_server.c [Content-Type=text/x-csrc]... Step #8: - [11/1.1k files][ 54.6 MiB/286.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc/iec61850_dynamic_model.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc_private/mms_sv.h [Content-Type=text/x-chdr]... Step #8: - [11/1.1k files][ 54.6 MiB/286.4 MiB] 19% Done - [11/1.1k files][ 54.6 MiB/286.4 MiB] 19% Done - [12/1.1k files][ 54.6 MiB/286.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/mms_mapping/mms_mapping.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/mms_mapping/mms_sv.c [Content-Type=text/x-csrc]... Step #8: - [12/1.1k files][ 54.6 MiB/286.4 MiB] 19% Done - [12/1.1k files][ 54.6 MiB/286.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc_private/iec61850_common_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/mms_mapping/mms_goose.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc_private/mms_mapping.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc_private/ied_connection_private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/common/iec61850_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc_private/control.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc_private/mms_mapping_internal.h [Content-Type=text/x-chdr]... Step #8: - [12/1.1k files][ 55.1 MiB/286.4 MiB] 19% Done - [12/1.1k files][ 55.1 MiB/286.4 MiB] 19% Done - [12/1.1k files][ 55.1 MiB/286.4 MiB] 19% Done - [12/1.1k files][ 55.4 MiB/286.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/mms_mapping/reporting.c [Content-Type=text/x-csrc]... Step #8: - [12/1.1k files][ 55.4 MiB/286.4 MiB] 19% Done - [12/1.1k files][ 55.4 MiB/286.4 MiB] 19% Done - [12/1.1k files][ 55.4 MiB/286.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/model/dynamic_model.c [Content-Type=text/x-csrc]... Step #8: - [12/1.1k files][ 55.9 MiB/286.4 MiB] 19% Done - [12/1.1k files][ 55.9 MiB/286.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/model/model.c [Content-Type=text/x-csrc]... Step #8: - [12/1.1k files][ 57.2 MiB/286.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/model/cdc.c [Content-Type=text/x-csrc]... Step #8: - [12/1.1k files][ 57.2 MiB/286.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/model/config_file_parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/client/client_control.c [Content-Type=text/x-csrc]... Step #8: - [12/1.1k files][ 57.7 MiB/286.4 MiB] 20% Done - [12/1.1k files][ 57.7 MiB/286.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/client/client_sv_control.c [Content-Type=text/x-csrc]... Step #8: - [12/1.1k files][ 58.2 MiB/286.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/client/client_goose_control.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/client/client_report.c [Content-Type=text/x-csrc]... Step #8: - [12/1.1k files][ 58.7 MiB/286.4 MiB] 20% Done - [12/1.1k files][ 58.7 MiB/286.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/client/client_report_control.c [Content-Type=text/x-csrc]... Step #8: - [12/1.1k files][ 59.2 MiB/286.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/client/ied_connection.c [Content-Type=text/x-csrc]... Step #8: - [12/1.1k files][ 59.5 MiB/286.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/goose/goose_receiver.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/impl/ied_server_config.c [Content-Type=text/x-csrc]... Step #8: - [13/1.1k files][ 59.8 MiB/286.4 MiB] 20% Done - [13/1.1k files][ 59.8 MiB/286.4 MiB] 20% Done - [13/1.1k files][ 59.8 MiB/286.4 MiB] 20% Done - [14/1.1k files][ 59.8 MiB/286.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/inc/iec61850_model.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/mms_mapping/control.c [Content-Type=text/x-csrc]... Step #8: - [14/1.1k files][ 60.0 MiB/286.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/iec61850/server/mms_mapping/logging.c [Content-Type=text/x-csrc]... Step #8: - [14/1.1k files][ 60.3 MiB/286.4 MiB] 21% Done - [14/1.1k files][ 60.6 MiB/286.4 MiB] 21% Done - [15/1.1k files][ 61.6 MiB/286.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/r_session/r_session.c [Content-Type=text/x-csrc]... Step #8: - [15/1.1k files][ 62.1 MiB/286.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/goose/goose_publisher.h [Content-Type=text/x-chdr]... Step #8: - [15/1.1k files][ 62.9 MiB/286.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/goose/goose_subscriber.h [Content-Type=text/x-chdr]... Step #8: - [16/1.1k files][ 64.7 MiB/286.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/goose/goose_receiver_internal.h [Content-Type=text/x-chdr]... Step #8: - [16/1.1k files][ 65.2 MiB/286.4 MiB] 22% Done - [16/1.1k files][ 65.2 MiB/286.4 MiB] 22% Done - [17/1.1k files][ 65.5 MiB/286.4 MiB] 22% Done - [18/1.1k files][ 66.0 MiB/286.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/goose/goose_publisher.c [Content-Type=text/x-csrc]... Step #8: - [18/1.1k files][ 67.6 MiB/286.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/goose/goose_receiver.h [Content-Type=text/x-chdr]... Step #8: - [18/1.1k files][ 68.1 MiB/286.4 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/goose/goose_subscriber.c [Content-Type=text/x-csrc]... Step #8: - [18/1.1k files][ 69.8 MiB/286.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/logging/log_storage.c [Content-Type=text/x-csrc]... Step #8: - [18/1.1k files][ 70.1 MiB/286.4 MiB] 24% Done - [19/1.1k files][ 70.6 MiB/286.4 MiB] 24% Done - [20/1.1k files][ 70.6 MiB/286.4 MiB] 24% Done - [21/1.1k files][ 70.6 MiB/286.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/logging/logging_api.h [Content-Type=text/x-chdr]... Step #8: - [21/1.1k files][ 71.2 MiB/286.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/logging/drivers/sqlite/log_storage_sqlite.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/vs/stdbool.h [Content-Type=text/x-chdr]... Step #8: - [21/1.1k files][ 71.9 MiB/286.4 MiB] 25% Done - [22/1.1k files][ 71.9 MiB/286.4 MiB] 25% Done - [22/1.1k files][ 71.9 MiB/286.4 MiB] 25% Done - [23/1.1k files][ 72.7 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/linked_list.c [Content-Type=text/x-csrc]... Step #8: - [23/1.1k files][ 73.0 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/byte_buffer.c [Content-Type=text/x-csrc]... Step #8: - [23/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/string_map.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/buffer_chain.c [Content-Type=text/x-csrc]... Step #8: - [23/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done - [23/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/string_utilities.c [Content-Type=text/x-csrc]... Step #8: - [23/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/simple_allocator.c [Content-Type=text/x-csrc]... Step #8: - [23/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/mem_alloc_linked_list.c [Content-Type=text/x-csrc]... Step #8: - [23/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/map.c [Content-Type=text/x-csrc]... Step #8: - [23/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done - [24/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/conversions.c [Content-Type=text/x-csrc]... Step #8: - [24/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/byte_buffer.h [Content-Type=text/x-chdr]... Step #8: - [24/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done - [25/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done - [26/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/libiec61850_platform_includes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/linked_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/mem_alloc_linked_list.h [Content-Type=text/x-chdr]... Step #8: - [26/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done - [26/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done - [26/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done - [27/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done - [28/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/simple_allocator.h [Content-Type=text/x-chdr]... Step #8: - [28/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/map.h [Content-Type=text/x-chdr]... Step #8: - [28/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/sntp_client.h [Content-Type=text/x-chdr]... Step #8: - [28/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/conversions.h [Content-Type=text/x-chdr]... Step #8: - [28/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/string_map.h [Content-Type=text/x-chdr]... Step #8: - [29/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done - [29/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/libiec61850_common_api.h [Content-Type=text/x-chdr]... Step #8: - [30/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done - [30/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done - [31/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/buffer_chain.h [Content-Type=text/x-chdr]... Step #8: - [32/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done - [32/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/string_utilities.h [Content-Type=text/x-chdr]... Step #8: - [32/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc/mms_value.h [Content-Type=text/x-chdr]... Step #8: - [32/1.1k files][ 73.6 MiB/286.4 MiB] 25% Done - [33/1.1k files][ 73.9 MiB/286.4 MiB] 25% Done - [34/1.1k files][ 73.9 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc/mms_server.h [Content-Type=text/x-chdr]... Step #8: - [34/1.1k files][ 73.9 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc/mms_types.h [Content-Type=text/x-chdr]... Step #8: - [34/1.1k files][ 73.9 MiB/286.4 MiB] 25% Done - [35/1.1k files][ 73.9 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc/mms_type_spec.h [Content-Type=text/x-chdr]... Step #8: - [35/1.1k files][ 74.0 MiB/286.4 MiB] 25% Done - [36/1.1k files][ 74.0 MiB/286.4 MiB] 25% Done - [37/1.1k files][ 74.0 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc/iso_connection_parameters.h [Content-Type=text/x-chdr]... Step #8: - [37/1.1k files][ 74.0 MiB/286.4 MiB] 25% Done - [38/1.1k files][ 74.0 MiB/286.4 MiB] 25% Done - [39/1.1k files][ 74.0 MiB/286.4 MiB] 25% Done - [40/1.1k files][ 74.0 MiB/286.4 MiB] 25% Done - [41/1.1k files][ 74.0 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc/mms_common.h [Content-Type=text/x-chdr]... Step #8: - [41/1.1k files][ 74.2 MiB/286.4 MiB] 25% Done - [42/1.1k files][ 74.2 MiB/286.4 MiB] 25% Done - [43/1.1k files][ 74.2 MiB/286.4 MiB] 25% Done - [44/1.1k files][ 74.2 MiB/286.4 MiB] 25% Done - [45/1.1k files][ 74.2 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc/mms_client_connection.h [Content-Type=text/x-chdr]... Step #8: - [46/1.1k files][ 74.2 MiB/286.4 MiB] 25% Done - [46/1.1k files][ 74.2 MiB/286.4 MiB] 25% Done - [47/1.1k files][ 74.2 MiB/286.4 MiB] 25% Done - [48/1.1k files][ 74.2 MiB/286.4 MiB] 25% Done - [49/1.1k files][ 74.4 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/INTEGER.h [Content-Type=text/x-chdr]... Step #8: - [49/1.1k files][ 74.4 MiB/286.4 MiB] 25% Done - [50/1.1k files][ 74.4 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_session/iso_session.c [Content-Type=text/x-csrc]... Step #8: - [51/1.1k files][ 74.4 MiB/286.4 MiB] 25% Done - [51/1.1k files][ 74.4 MiB/286.4 MiB] 25% Done - [52/1.1k files][ 74.4 MiB/286.4 MiB] 25% Done - [53/1.1k files][ 74.4 MiB/286.4 MiB] 25% Done - [54/1.1k files][ 74.4 MiB/286.4 MiB] 25% Done - [55/1.1k files][ 74.4 MiB/286.4 MiB] 25% Done - [56/1.1k files][ 74.4 MiB/286.4 MiB] 25% Done - [57/1.1k files][ 74.4 MiB/286.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SET_OF.h [Content-Type=text/x-chdr]... Step #8: - [58/1.1k files][ 74.5 MiB/286.4 MiB] 26% Done - [58/1.1k files][ 74.5 MiB/286.4 MiB] 26% Done - [59/1.1k files][ 74.5 MiB/286.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_client/iso_client_connection.c [Content-Type=text/x-csrc]... Step #8: - [59/1.1k files][ 74.5 MiB/286.4 MiB] 26% Done - [60/1.1k files][ 74.8 MiB/286.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_length.c [Content-Type=text/x-csrc]... Step #8: - [60/1.1k files][ 75.3 MiB/286.4 MiB] 26% Done \ \ [61/1.1k files][ 76.6 MiB/286.4 MiB] 26% Done \ [62/1.1k files][ 77.4 MiB/286.4 MiB] 27% Done \ [63/1.1k files][ 78.7 MiB/286.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned32.c [Content-Type=text/x-csrc]... Step #8: \ [64/1.1k files][ 79.0 MiB/286.4 MiB] 27% Done \ [65/1.1k files][ 80.0 MiB/286.4 MiB] 27% Done \ [65/1.1k files][ 80.0 MiB/286.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceResponse.c [Content-Type=text/x-csrc]... Step #8: \ [66/1.1k files][ 80.0 MiB/286.4 MiB] 27% Done \ [67/1.1k files][ 81.8 MiB/286.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_decoder.h [Content-Type=text/x-chdr]... Step #8: \ [67/1.1k files][ 82.9 MiB/286.4 MiB] 28% Done \ [68/1.1k files][ 83.7 MiB/286.4 MiB] 29% Done \ [69/1.1k files][ 83.7 MiB/286.4 MiB] 29% Done \ [69/1.1k files][ 85.7 MiB/286.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListResponse.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateResponsePdu.h [Content-Type=text/x-chdr]... Step #8: \ [70/1.1k files][ 86.5 MiB/286.4 MiB] 30% Done \ [71/1.1k files][ 87.5 MiB/286.4 MiB] 30% Done \ [72/1.1k files][ 88.8 MiB/286.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/AccessResult.c [Content-Type=text/x-csrc]... Step #8: \ [73/1.1k files][ 89.6 MiB/286.4 MiB] 31% Done \ [74/1.1k files][ 90.2 MiB/286.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer16.h [Content-Type=text/x-chdr]... Step #8: \ [75/1.1k files][ 90.2 MiB/286.4 MiB] 31% Done \ [76/1.1k files][ 90.4 MiB/286.4 MiB] 31% Done \ [77/1.1k files][ 91.2 MiB/286.4 MiB] 31% Done \ [78/1.1k files][ 92.5 MiB/286.4 MiB] 32% Done \ [79/1.1k files][ 93.3 MiB/286.4 MiB] 32% Done \ [79/1.1k files][ 93.6 MiB/286.4 MiB] 32% Done \ [79/1.1k files][ 93.6 MiB/286.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs_prim.h [Content-Type=text/x-chdr]... Step #8: \ [80/1.1k files][ 95.2 MiB/286.4 MiB] 33% Done \ [80/1.1k files][ 95.5 MiB/286.4 MiB] 33% Done \ [80/1.1k files][ 97.1 MiB/286.4 MiB] 33% Done \ [81/1.1k files][ 97.6 MiB/286.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedRequestPdu.h [Content-Type=text/x-chdr]... Step #8: \ [82/1.1k files][ 98.8 MiB/286.4 MiB] 34% Done \ [83/1.1k files][ 98.8 MiB/286.4 MiB] 34% Done \ [84/1.1k files][ 99.0 MiB/286.4 MiB] 34% Done \ [85/1.1k files][100.1 MiB/286.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitResponseDetail.h [Content-Type=text/x-chdr]... Step #8: \ [85/1.1k files][103.2 MiB/286.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListResponse.c [Content-Type=text/x-csrc]... Step #8: \ [86/1.1k files][103.8 MiB/286.4 MiB] 36% Done \ [87/1.1k files][104.4 MiB/286.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/RejectPDU.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GeneralizedTime.h [Content-Type=text/x-chdr]... Step #8: \ [88/1.1k files][105.7 MiB/286.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned8.c [Content-Type=text/x-csrc]... Step #8: \ [89/1.1k files][105.7 MiB/286.4 MiB] 36% Done \ [90/1.1k files][106.5 MiB/286.4 MiB] 37% Done \ [91/1.1k files][106.6 MiB/286.4 MiB] 37% Done \ [91/1.1k files][106.6 MiB/286.4 MiB] 37% Done \ [92/1.1k files][106.6 MiB/286.4 MiB] 37% Done \ [93/1.1k files][106.6 MiB/286.4 MiB] 37% Done \ [94/1.1k files][106.6 MiB/286.4 MiB] 37% Done \ [94/1.1k files][106.6 MiB/286.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListResponse.c [Content-Type=text/x-csrc]... Step #8: \ [95/1.1k files][106.6 MiB/286.4 MiB] 37% Done \ [95/1.1k files][106.6 MiB/286.4 MiB] 37% Done \ [96/1.1k files][106.6 MiB/286.4 MiB] 37% Done \ [97/1.1k files][106.6 MiB/286.4 MiB] 37% Done \ [98/1.1k files][106.6 MiB/286.4 MiB] 37% Done \ [99/1.1k files][106.6 MiB/286.4 MiB] 37% Done \ [100/1.1k files][106.6 MiB/286.4 MiB] 37% Done \ [101/1.1k files][106.6 MiB/286.4 MiB] 37% Done \ [101/1.1k files][106.6 MiB/286.4 MiB] 37% Done \ [101/1.1k files][106.6 MiB/286.4 MiB] 37% Done \ [101/1.1k files][106.7 MiB/286.4 MiB] 37% Done \ [102/1.1k files][106.7 MiB/286.4 MiB] 37% Done \ [103/1.1k files][106.7 MiB/286.4 MiB] 37% Done \ [104/1.1k files][106.7 MiB/286.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/VariableAccessSpecification.c [Content-Type=text/x-csrc]... Step #8: \ [105/1.1k files][106.7 MiB/286.4 MiB] 37% Done \ [106/1.1k files][106.7 MiB/286.4 MiB] 37% Done \ [106/1.1k files][106.7 MiB/286.4 MiB] 37% Done \ [107/1.1k files][106.7 MiB/286.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/NativeInteger.h [Content-Type=text/x-chdr]... Step #8: \ [108/1.1k files][109.0 MiB/286.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/constraints.c [Content-Type=text/x-csrc]... Step #8: \ [109/1.1k files][109.3 MiB/286.4 MiB] 38% Done \ [110/1.1k files][109.3 MiB/286.4 MiB] 38% Done \ [111/1.1k files][109.8 MiB/286.4 MiB] 38% Done \ [112/1.1k files][110.1 MiB/286.4 MiB] 38% Done \ [113/1.1k files][110.3 MiB/286.4 MiB] 38% Done \ [114/1.1k files][110.6 MiB/286.4 MiB] 38% Done \ [114/1.1k files][111.4 MiB/286.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_encoder.c [Content-Type=text/x-csrc]... Step #8: \ [115/1.1k files][111.8 MiB/286.4 MiB] 39% Done \ [116/1.1k files][111.8 MiB/286.4 MiB] 39% Done \ [117/1.1k files][111.8 MiB/286.4 MiB] 39% Done \ [118/1.1k files][111.8 MiB/286.4 MiB] 39% Done \ [118/1.1k files][111.8 MiB/286.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/DataSequence.c [Content-Type=text/x-csrc]... Step #8: \ [119/1.1k files][112.6 MiB/286.4 MiB] 39% Done \ [119/1.1k files][113.0 MiB/286.4 MiB] 39% Done \ [119/1.1k files][113.0 MiB/286.4 MiB] 39% Done \ [120/1.1k files][113.0 MiB/286.4 MiB] 39% Done \ [121/1.1k files][113.0 MiB/286.4 MiB] 39% Done \ [122/1.1k files][113.0 MiB/286.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_decoder.c [Content-Type=text/x-csrc]... Step #8: \ [122/1.1k files][113.0 MiB/286.4 MiB] 39% Done \ [123/1.1k files][113.0 MiB/286.4 MiB] 39% Done \ [124/1.1k files][113.7 MiB/286.4 MiB] 39% Done \ [125/1.1k files][113.7 MiB/286.4 MiB] 39% Done \ [126/1.1k files][113.7 MiB/286.4 MiB] 39% Done \ [127/1.1k files][113.7 MiB/286.4 MiB] 39% Done \ [128/1.1k files][114.0 MiB/286.4 MiB] 39% Done \ [128/1.1k files][114.0 MiB/286.4 MiB] 39% Done \ [129/1.1k files][114.6 MiB/286.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_application.h [Content-Type=text/x-chdr]... Step #8: \ [129/1.1k files][114.6 MiB/286.4 MiB] 40% Done \ [130/1.1k files][114.6 MiB/286.4 MiB] 40% Done \ [131/1.1k files][114.6 MiB/286.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeRequestPDU.c [Content-Type=text/x-csrc]... Step #8: \ [131/1.1k files][114.6 MiB/286.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/MmsPdu.h [Content-Type=text/x-chdr]... Step #8: \ [131/1.1k files][114.6 MiB/286.4 MiB] 40% Done \ [132/1.1k files][114.6 MiB/286.4 MiB] 40% Done \ [133/1.1k files][114.6 MiB/286.4 MiB] 40% Done \ [134/1.1k files][114.6 MiB/286.4 MiB] 40% Done \ [135/1.1k files][114.6 MiB/286.4 MiB] 40% Done \ [136/1.1k files][115.0 MiB/286.4 MiB] 40% Done \ [137/1.1k files][115.0 MiB/286.4 MiB] 40% Done \ [138/1.1k files][115.0 MiB/286.4 MiB] 40% Done \ [139/1.1k files][115.0 MiB/286.4 MiB] 40% Done \ [140/1.1k files][115.0 MiB/286.4 MiB] 40% Done \ [141/1.1k files][115.1 MiB/286.4 MiB] 40% Done \ [142/1.1k files][115.1 MiB/286.4 MiB] 40% Done \ [143/1.1k files][115.1 MiB/286.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/WriteResponse.h [Content-Type=text/x-chdr]... Step #8: \ [144/1.1k files][115.1 MiB/286.4 MiB] 40% Done \ [144/1.1k files][115.1 MiB/286.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ReadRequest.c [Content-Type=text/x-csrc]... Step #8: \ [144/1.1k files][115.6 MiB/286.4 MiB] 40% Done \ [145/1.1k files][116.1 MiB/286.4 MiB] 40% Done \ [146/1.1k files][119.0 MiB/286.4 MiB] 41% Done \ [147/1.1k files][119.3 MiB/286.4 MiB] 41% Done \ [148/1.1k files][122.1 MiB/286.4 MiB] 42% Done \ [149/1.1k files][122.6 MiB/286.4 MiB] 42% Done \ [150/1.1k files][122.6 MiB/286.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Identifier.c [Content-Type=text/x-csrc]... Step #8: \ [150/1.1k files][123.4 MiB/286.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs.h [Content-Type=text/x-chdr]... Step #8: \ [151/1.1k files][126.3 MiB/286.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ObjectClass.h [Content-Type=text/x-chdr]... Step #8: \ [151/1.1k files][126.8 MiB/286.4 MiB] 44% Done \ [152/1.1k files][126.8 MiB/286.4 MiB] 44% Done \ [152/1.1k files][126.8 MiB/286.4 MiB] 44% Done \ [153/1.1k files][127.3 MiB/286.4 MiB] 44% Done \ [154/1.1k files][127.8 MiB/286.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ServiceSupportOptions.c [Content-Type=text/x-csrc]... Step #8: \ [155/1.1k files][129.4 MiB/286.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/VariableSpecification.h [Content-Type=text/x-chdr]... Step #8: \ [155/1.1k files][129.8 MiB/286.4 MiB] 45% Done \ [155/1.1k files][129.8 MiB/286.4 MiB] 45% Done \ [155/1.1k files][129.8 MiB/286.4 MiB] 45% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListRequest.c [Content-Type=text/x-csrc]... Step #8: | [155/1.1k files][129.8 MiB/286.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SET_OF.c [Content-Type=text/x-csrc]... Step #8: | [155/1.1k files][133.4 MiB/286.4 MiB] 46% Done | [156/1.1k files][133.9 MiB/286.4 MiB] 46% Done | [157/1.1k files][133.9 MiB/286.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_support.h [Content-Type=text/x-chdr]... Step #8: | [158/1.1k files][135.5 MiB/286.4 MiB] 47% Done | [158/1.1k files][136.6 MiB/286.4 MiB] 47% Done | [159/1.1k files][147.4 MiB/286.4 MiB] 51% Done | [160/1.1k files][148.9 MiB/286.4 MiB] 52% Done | [161/1.1k files][150.2 MiB/286.4 MiB] 52% Done | [162/1.1k files][150.2 MiB/286.4 MiB] 52% Done | [163/1.1k files][150.2 MiB/286.4 MiB] 52% Done | [164/1.1k files][150.2 MiB/286.4 MiB] 52% Done | [165/1.1k files][150.2 MiB/286.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/BOOLEAN.c [Content-Type=text/x-csrc]... Step #8: | [165/1.1k files][150.2 MiB/286.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.c [Content-Type=text/x-csrc]... Step #8: | [165/1.1k files][150.2 MiB/286.4 MiB] 52% Done | [166/1.1k files][150.2 MiB/286.4 MiB] 52% Done | [167/1.1k files][150.2 MiB/286.4 MiB] 52% Done | [168/1.1k files][150.2 MiB/286.4 MiB] 52% Done | [169/1.1k files][150.2 MiB/286.4 MiB] 52% Done | [170/1.1k files][150.2 MiB/286.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/WriteResponse.c [Content-Type=text/x-csrc]... Step #8: | [170/1.1k files][150.2 MiB/286.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/TimeOfDay.h [Content-Type=text/x-chdr]... Step #8: | [170/1.1k files][150.2 MiB/286.4 MiB] 52% Done | [171/1.1k files][150.2 MiB/286.4 MiB] 52% Done | [172/1.1k files][150.2 MiB/286.4 MiB] 52% Done | [173/1.1k files][150.2 MiB/286.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/DataAccessError.c [Content-Type=text/x-csrc]... Step #8: | [173/1.1k files][150.2 MiB/286.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/BIT_STRING.c [Content-Type=text/x-csrc]... Step #8: | [173/1.1k files][150.2 MiB/286.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Data.h [Content-Type=text/x-chdr]... Step #8: | [173/1.1k files][150.4 MiB/286.4 MiB] 52% Done | [174/1.1k files][150.4 MiB/286.4 MiB] 52% Done | [175/1.1k files][150.4 MiB/286.4 MiB] 52% Done | [176/1.1k files][150.7 MiB/286.4 MiB] 52% Done | [177/1.1k files][152.5 MiB/286.4 MiB] 53% Done | [178/1.1k files][155.4 MiB/286.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned8.h [Content-Type=text/x-chdr]... Step #8: | [178/1.1k files][156.7 MiB/286.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceRequest.h [Content-Type=text/x-chdr]... Step #8: | [178/1.1k files][158.0 MiB/286.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_SET_OF.c [Content-Type=text/x-csrc]... Step #8: | [178/1.1k files][158.5 MiB/286.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/FloatingPoint.h [Content-Type=text/x-chdr]... Step #8: | [178/1.1k files][158.7 MiB/286.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ServiceError.h [Content-Type=text/x-chdr]... Step #8: | [178/1.1k files][159.8 MiB/286.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned16.h [Content-Type=text/x-chdr]... Step #8: | [178/1.1k files][161.0 MiB/286.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitRequestDetail.h [Content-Type=text/x-chdr]... Step #8: | [178/1.1k files][162.3 MiB/286.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedService.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/BOOLEAN.h [Content-Type=text/x-chdr]... Step #8: | [178/1.1k files][163.9 MiB/286.4 MiB] 57% Done | [178/1.1k files][163.9 MiB/286.4 MiB] 57% Done | [179/1.1k files][163.9 MiB/286.4 MiB] 57% Done | [180/1.1k files][164.7 MiB/286.4 MiB] 57% Done | [181/1.1k files][165.0 MiB/286.4 MiB] 57% Done | [182/1.1k files][165.5 MiB/286.4 MiB] 57% Done | [183/1.1k files][165.8 MiB/286.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/constraints.h [Content-Type=text/x-chdr]... Step #8: | [183/1.1k files][166.0 MiB/286.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/FloatingPoint.c [Content-Type=text/x-csrc]... Step #8: | [184/1.1k files][166.5 MiB/286.4 MiB] 58% Done | [184/1.1k files][167.0 MiB/286.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE.h [Content-Type=text/x-chdr]... Step #8: | [185/1.1k files][167.8 MiB/286.4 MiB] 58% Done | [185/1.1k files][168.1 MiB/286.4 MiB] 58% Done | [186/1.1k files][169.4 MiB/286.4 MiB] 59% Done | [187/1.1k files][169.6 MiB/286.4 MiB] 59% Done | [188/1.1k files][169.9 MiB/286.4 MiB] 59% Done | [189/1.1k files][169.9 MiB/286.4 MiB] 59% Done | [190/1.1k files][170.2 MiB/286.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/BIT_STRING.h [Content-Type=text/x-chdr]... Step #8: | [190/1.1k files][171.4 MiB/286.4 MiB] 59% Done | [191/1.1k files][171.4 MiB/286.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ServiceError.c [Content-Type=text/x-csrc]... Step #8: | [191/1.1k files][171.7 MiB/286.4 MiB] 59% Done | [192/1.1k files][172.5 MiB/286.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/OCTET_STRING.c [Content-Type=text/x-csrc]... Step #8: | [192/1.1k files][173.5 MiB/286.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/AccessResult.h [Content-Type=text/x-chdr]... Step #8: | [192/1.1k files][174.0 MiB/286.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/VisibleString.h [Content-Type=text/x-chdr]... Step #8: | [192/1.1k files][174.3 MiB/286.4 MiB] 60% Done | [193/1.1k files][174.8 MiB/286.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/VariableSpecification.c [Content-Type=text/x-csrc]... Step #8: | [193/1.1k files][175.1 MiB/286.4 MiB] 61% Done | [194/1.1k files][175.3 MiB/286.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/MMSString.c [Content-Type=text/x-csrc]... Step #8: | [194/1.1k files][175.3 MiB/286.4 MiB] 61% Done | [195/1.1k files][175.3 MiB/286.4 MiB] 61% Done | [196/1.1k files][175.3 MiB/286.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/MmsPdu.c [Content-Type=text/x-csrc]... Step #8: | [197/1.1k files][175.3 MiB/286.4 MiB] 61% Done | [197/1.1k files][175.3 MiB/286.4 MiB] 61% Done | [198/1.1k files][175.3 MiB/286.4 MiB] 61% Done | [199/1.1k files][175.3 MiB/286.4 MiB] 61% Done | [200/1.1k files][175.3 MiB/286.4 MiB] 61% Done | [201/1.1k files][175.3 MiB/286.4 MiB] 61% Done | [202/1.1k files][175.3 MiB/286.4 MiB] 61% Done | [203/1.1k files][175.3 MiB/286.4 MiB] 61% Done | [204/1.1k files][175.4 MiB/286.4 MiB] 61% Done | [205/1.1k files][175.4 MiB/286.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeRequestPDU.h [Content-Type=text/x-chdr]... Step #8: | [205/1.1k files][175.4 MiB/286.4 MiB] 61% Done | [206/1.1k files][175.4 MiB/286.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_CHOICE.h [Content-Type=text/x-chdr]... Step #8: | [206/1.1k files][175.4 MiB/286.4 MiB] 61% Done | [207/1.1k files][176.3 MiB/286.4 MiB] 61% Done | [208/1.1k files][184.0 MiB/286.4 MiB] 64% Done | [209/1.1k files][184.3 MiB/286.4 MiB] 64% Done | [210/1.1k files][186.9 MiB/286.4 MiB] 65% Done | [211/1.1k files][190.2 MiB/286.4 MiB] 66% Done | [212/1.1k files][190.8 MiB/286.4 MiB] 66% Done | [213/1.1k files][192.8 MiB/286.4 MiB] 67% Done | [214/1.1k files][194.1 MiB/286.4 MiB] 67% Done | [215/1.1k files][194.1 MiB/286.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/StructComponent.c [Content-Type=text/x-csrc]... Step #8: | [215/1.1k files][199.7 MiB/286.4 MiB] 69% Done | [216/1.1k files][200.0 MiB/286.4 MiB] 69% Done | [217/1.1k files][200.5 MiB/286.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE_OF.c [Content-Type=text/x-csrc]... Step #8: | [217/1.1k files][202.0 MiB/286.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListResponse.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned16.c [Content-Type=text/x-csrc]... Step #8: | [217/1.1k files][203.3 MiB/286.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ObjectClass.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ParameterSupportOptions.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE_OF.h [Content-Type=text/x-chdr]... Step #8: | [217/1.1k files][204.8 MiB/286.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedPDU.h [Content-Type=text/x-chdr]... Step #8: | [218/1.1k files][204.8 MiB/286.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateResponsePdu.c [Content-Type=text/x-csrc]... Step #8: | [218/1.1k files][205.3 MiB/286.4 MiB] 71% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_decoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_encoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_support.h [Content-Type=text/x-chdr]... Step #8: / [218/1.1k files][206.6 MiB/286.4 MiB] 72% Done / [218/1.1k files][207.1 MiB/286.4 MiB] 72% Done / [218/1.1k files][207.1 MiB/286.4 MiB] 72% Done / [219/1.1k files][207.9 MiB/286.4 MiB] 72% Done / [220/1.1k files][208.1 MiB/286.4 MiB] 72% Done / [220/1.1k files][208.4 MiB/286.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/INTEGER.c [Content-Type=text/x-csrc]... Step #8: / [221/1.1k files][209.7 MiB/286.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ServiceSupportOptions.h [Content-Type=text/x-chdr]... Step #8: / [221/1.1k files][210.2 MiB/286.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/IndexRangeSeq.c [Content-Type=text/x-csrc]... Step #8: / [221/1.1k files][210.4 MiB/286.4 MiB] 73% Done / [221/1.1k files][211.8 MiB/286.4 MiB] 73% Done / [222/1.1k files][214.9 MiB/286.4 MiB] 75% Done / [223/1.1k files][214.9 MiB/286.4 MiB] 75% Done / [224/1.1k files][216.0 MiB/286.4 MiB] 75% Done / [224/1.1k files][219.4 MiB/286.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer8.h [Content-Type=text/x-chdr]... Step #8: / [225/1.1k files][220.2 MiB/286.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_SEQUENCE_OF.h [Content-Type=text/x-chdr]... Step #8: / [225/1.1k files][221.0 MiB/286.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccess.c [Content-Type=text/x-csrc]... Step #8: / [225/1.1k files][222.0 MiB/286.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/NativeInteger.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer16.c [Content-Type=text/x-csrc]... Step #8: / [226/1.1k files][223.9 MiB/286.4 MiB] 78% Done / [227/1.1k files][224.5 MiB/286.4 MiB] 78% Done / [228/1.1k files][225.5 MiB/286.4 MiB] 78% Done / [229/1.1k files][226.0 MiB/286.4 MiB] 78% Done / [230/1.1k files][226.3 MiB/286.4 MiB] 79% Done / [231/1.1k files][226.3 MiB/286.4 MiB] 79% Done / [232/1.1k files][226.9 MiB/286.4 MiB] 79% Done / [233/1.1k files][226.9 MiB/286.4 MiB] 79% Done / [234/1.1k files][227.0 MiB/286.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ReadResponse.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_CHOICE.c [Content-Type=text/x-csrc]... Step #8: / [234/1.1k files][227.0 MiB/286.4 MiB] 79% Done / [234/1.1k files][227.1 MiB/286.4 MiB] 79% Done / [235/1.1k files][227.1 MiB/286.4 MiB] 79% Done / [235/1.1k files][227.1 MiB/286.4 MiB] 79% Done / [235/1.1k files][227.1 MiB/286.4 MiB] 79% Done / [236/1.1k files][227.1 MiB/286.4 MiB] 79% Done / [236/1.1k files][227.1 MiB/286.4 MiB] 79% Done / [237/1.1k files][227.1 MiB/286.4 MiB] 79% Done / [238/1.1k files][227.1 MiB/286.4 MiB] 79% Done / [239/1.1k files][227.1 MiB/286.4 MiB] 79% Done / [240/1.1k files][227.1 MiB/286.4 MiB] 79% Done / [241/1.1k files][227.1 MiB/286.4 MiB] 79% Done / [242/1.1k files][227.1 MiB/286.4 MiB] 79% Done / [243/1.1k files][227.1 MiB/286.4 MiB] 79% Done / [244/1.1k files][227.1 MiB/286.4 MiB] 79% Done / [245/1.1k files][227.1 MiB/286.4 MiB] 79% Done / [246/1.1k files][227.1 MiB/286.4 MiB] 79% Done / [247/1.1k files][227.1 MiB/286.4 MiB] 79% Done / [248/1.1k files][227.1 MiB/286.4 MiB] 79% Done / [248/1.1k files][227.2 MiB/286.4 MiB] 79% Done / [249/1.1k files][227.2 MiB/286.4 MiB] 79% Done / [250/1.1k files][227.2 MiB/286.4 MiB] 79% Done / [251/1.1k files][227.2 MiB/286.4 MiB] 79% Done / [251/1.1k files][227.2 MiB/286.4 MiB] 79% Done / [252/1.1k files][227.2 MiB/286.4 MiB] 79% Done / [253/1.1k files][227.2 MiB/286.4 MiB] 79% Done / [254/1.1k files][227.2 MiB/286.4 MiB] 79% Done / [255/1.1k files][227.2 MiB/286.4 MiB] 79% Done / [256/1.1k files][227.2 MiB/286.4 MiB] 79% Done / [257/1.1k files][227.2 MiB/286.4 MiB] 79% Done / [258/1.1k files][227.2 MiB/286.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/WriteRequest.h [Content-Type=text/x-chdr]... Step #8: / [259/1.1k files][227.2 MiB/286.4 MiB] 79% Done / [260/1.1k files][227.2 MiB/286.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateRequestPdu.h [Content-Type=text/x-chdr]... Step #8: / [261/1.1k files][227.2 MiB/286.4 MiB] 79% Done / [262/1.1k files][227.2 MiB/286.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitRequestDetail.c [Content-Type=text/x-csrc]... Step #8: / [263/1.1k files][227.2 MiB/286.4 MiB] 79% Done / [264/1.1k files][227.2 MiB/286.4 MiB] 79% Done / [265/1.1k files][227.2 MiB/286.4 MiB] 79% Done / [265/1.1k files][227.4 MiB/286.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/DataSequence.h [Content-Type=text/x-chdr]... Step #8: / [265/1.1k files][227.4 MiB/286.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedRequestPdu.c [Content-Type=text/x-csrc]... Step #8: / [266/1.1k files][227.4 MiB/286.4 MiB] 79% Done / [267/1.1k files][227.4 MiB/286.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/NativeEnumerated.c [Content-Type=text/x-csrc]... Step #8: / [267/1.1k files][227.4 MiB/286.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_internal.h [Content-Type=text/x-chdr]... Step #8: / [267/1.1k files][227.4 MiB/286.4 MiB] 79% Done / [267/1.1k files][227.4 MiB/286.4 MiB] 79% Done / [268/1.1k files][227.4 MiB/286.4 MiB] 79% Done / [268/1.1k files][227.4 MiB/286.4 MiB] 79% Done / [268/1.1k files][227.4 MiB/286.4 MiB] 79% Done / [269/1.1k files][227.4 MiB/286.4 MiB] 79% Done / [270/1.1k files][227.4 MiB/286.4 MiB] 79% Done / [271/1.1k files][227.4 MiB/286.4 MiB] 79% Done / [272/1.1k files][227.4 MiB/286.4 MiB] 79% Done / [273/1.1k files][227.4 MiB/286.4 MiB] 79% Done / [274/1.1k files][227.4 MiB/286.4 MiB] 79% Done / [275/1.1k files][227.4 MiB/286.4 MiB] 79% Done / [276/1.1k files][227.4 MiB/286.4 MiB] 79% Done / [277/1.1k files][227.4 MiB/286.4 MiB] 79% Done / [278/1.1k files][227.4 MiB/286.4 MiB] 79% Done / [279/1.1k files][227.4 MiB/286.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedResponsePdu.h [Content-Type=text/x-chdr]... Step #8: / [280/1.1k files][227.4 MiB/286.4 MiB] 79% Done / [280/1.1k files][227.4 MiB/286.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeResponsePDU.h [Content-Type=text/x-chdr]... Step #8: / [280/1.1k files][227.4 MiB/286.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned32.h [Content-Type=text/x-chdr]... Step #8: / [280/1.1k files][227.4 MiB/286.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ScatteredAccessDescription.h [Content-Type=text/x-chdr]... Step #8: / [280/1.1k files][227.4 MiB/286.4 MiB] 79% Done / [280/1.1k files][227.4 MiB/286.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.c [Content-Type=text/x-csrc]... Step #8: / [280/1.1k files][227.5 MiB/286.4 MiB] 79% Done / [281/1.1k files][227.5 MiB/286.4 MiB] 79% Done / [282/1.1k files][227.5 MiB/286.4 MiB] 79% Done / [283/1.1k files][227.5 MiB/286.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/IndexRangeSeq.h [Content-Type=text/x-chdr]... Step #8: / [283/1.1k files][227.5 MiB/286.4 MiB] 79% Done / [284/1.1k files][227.5 MiB/286.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/UTF8String.c [Content-Type=text/x-csrc]... Step #8: / [284/1.1k files][227.5 MiB/286.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs_prim.c [Content-Type=text/x-csrc]... Step #8: / [285/1.1k files][227.5 MiB/286.4 MiB] 79% Done / [285/1.1k files][227.5 MiB/286.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_system.h [Content-Type=text/x-chdr]... Step #8: / [285/1.1k files][228.0 MiB/286.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/OCTET_STRING.h [Content-Type=text/x-chdr]... Step #8: / [285/1.1k files][230.1 MiB/286.4 MiB] 80% Done / [286/1.1k files][230.4 MiB/286.4 MiB] 80% Done / [287/1.1k files][231.6 MiB/286.4 MiB] 80% Done / [288/1.1k files][231.6 MiB/286.4 MiB] 80% Done / [289/1.1k files][231.9 MiB/286.4 MiB] 80% Done / [290/1.1k files][231.9 MiB/286.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/MMSString.h [Content-Type=text/x-chdr]... Step #8: / [290/1.1k files][231.9 MiB/286.4 MiB] 80% Done / [291/1.1k files][231.9 MiB/286.4 MiB] 80% Done / [292/1.1k files][231.9 MiB/286.4 MiB] 80% Done / [293/1.1k files][231.9 MiB/286.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceRequest.c [Content-Type=text/x-csrc]... Step #8: / [293/1.1k files][231.9 MiB/286.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ScatteredAccessDescription.c [Content-Type=text/x-csrc]... Step #8: / [293/1.1k files][231.9 MiB/286.4 MiB] 80% Done / [294/1.1k files][231.9 MiB/286.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListRequest.c [Content-Type=text/x-csrc]... Step #8: / [294/1.1k files][231.9 MiB/286.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeResponsePDU.c [Content-Type=text/x-csrc]... Step #8: / [294/1.1k files][231.9 MiB/286.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/InformationReport.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.c [Content-Type=text/x-csrc]... Step #8: / [294/1.1k files][231.9 MiB/286.4 MiB] 80% Done / [294/1.1k files][231.9 MiB/286.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ReadRequest.h [Content-Type=text/x-chdr]... Step #8: / [294/1.1k files][231.9 MiB/286.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateErrorPdu.c [Content-Type=text/x-csrc]... Step #8: / [294/1.1k files][231.9 MiB/286.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.h [Content-Type=text/x-chdr]... Step #8: / [294/1.1k files][231.9 MiB/286.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Identifier.h [Content-Type=text/x-chdr]... Step #8: / [294/1.1k files][231.9 MiB/286.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/TypeSpecification.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_TYPE.c [Content-Type=text/x-csrc]... Step #8: / [294/1.1k files][231.9 MiB/286.4 MiB] 80% Done / [295/1.1k files][231.9 MiB/286.4 MiB] 80% Done / [295/1.1k files][231.9 MiB/286.4 MiB] 80% Done / [296/1.1k files][231.9 MiB/286.4 MiB] 80% Done / [297/1.1k files][231.9 MiB/286.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/UtcTime.h [Content-Type=text/x-chdr]... Step #8: / [298/1.1k files][231.9 MiB/286.4 MiB] 80% Done / [298/1.1k files][231.9 MiB/286.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GeneralizedTime.c [Content-Type=text/x-csrc]... Step #8: / [298/1.1k files][231.9 MiB/286.4 MiB] 80% Done / [299/1.1k files][231.9 MiB/286.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ObjectName.c [Content-Type=text/x-csrc]... Step #8: / [300/1.1k files][231.9 MiB/286.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.h [Content-Type=text/x-chdr]... Step #8: / [300/1.1k files][232.0 MiB/286.4 MiB] 80% Done / [300/1.1k files][232.0 MiB/286.4 MiB] 80% Done / [300/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [301/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [302/1.1k files][232.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/TypeSpecification.c [Content-Type=text/x-csrc]... Step #8: / [302/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [303/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [304/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [305/1.1k files][232.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_decoder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_support.c [Content-Type=text/x-csrc]... Step #8: / [305/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [305/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [306/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [307/1.1k files][232.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_tag.h [Content-Type=text/x-chdr]... Step #8: / [307/1.1k files][232.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_tag.c [Content-Type=text/x-csrc]... Step #8: / [307/1.1k files][232.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedErrorPDU.c [Content-Type=text/x-csrc]... Step #8: / [307/1.1k files][232.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE.c [Content-Type=text/x-csrc]... Step #8: / [307/1.1k files][232.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/DataAccessError.h [Content-Type=text/x-chdr]... Step #8: / [307/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [308/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [309/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [310/1.1k files][232.0 MiB/286.4 MiB] 81% Done / [311/1.1k files][232.0 MiB/286.4 MiB] 81% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Address.c [Content-Type=text/x-csrc]... Step #8: - [312/1.1k files][232.0 MiB/286.4 MiB] 81% Done - [312/1.1k files][232.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccess.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.c [Content-Type=text/x-csrc]... Step #8: - [312/1.1k files][232.0 MiB/286.4 MiB] 81% Done - [312/1.1k files][232.0 MiB/286.4 MiB] 81% Done - [313/1.1k files][232.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer32.h [Content-Type=text/x-chdr]... Step #8: - [313/1.1k files][232.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.c [Content-Type=text/x-csrc]... Step #8: - [313/1.1k files][232.0 MiB/286.4 MiB] 81% Done - [314/1.1k files][232.0 MiB/286.4 MiB] 81% Done - [315/1.1k files][232.0 MiB/286.4 MiB] 81% Done - [316/1.1k files][232.0 MiB/286.4 MiB] 81% Done - [317/1.1k files][232.0 MiB/286.4 MiB] 81% Done - [318/1.1k files][232.0 MiB/286.4 MiB] 81% Done - [319/1.1k files][232.0 MiB/286.4 MiB] 81% Done - [320/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [321/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [322/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [323/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [324/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [325/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/NULL.c [Content-Type=text/x-csrc]... Step #8: - [325/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Data.c [Content-Type=text/x-csrc]... Step #8: - [325/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [326/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ReadResponse.c [Content-Type=text/x-csrc]... Step #8: - [326/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/xer_support.c [Content-Type=text/x-csrc]... Step #8: - [326/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_SET_OF.h [Content-Type=text/x-chdr]... Step #8: - [326/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccessSelection.c [Content-Type=text/x-csrc]... Step #8: - [326/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedPDU.c [Content-Type=text/x-csrc]... Step #8: - [327/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [327/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [328/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccessSelection.h [Content-Type=text/x-chdr]... Step #8: - [328/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/TimeOfDay.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/NativeEnumerated.h [Content-Type=text/x-chdr]... Step #8: - [328/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/VisibleString.c [Content-Type=text/x-csrc]... Step #8: - [328/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [328/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/constr_TYPE.h [Content-Type=text/x-chdr]... Step #8: - [328/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedService.c [Content-Type=text/x-csrc]... Step #8: - [328/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ListOfVariableSeq.c [Content-Type=text/x-csrc]... Step #8: - [328/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedErrorPDU.h [Content-Type=text/x-chdr]... Step #8: - [328/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_length.h [Content-Type=text/x-chdr]... Step #8: - [328/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [329/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Address.h [Content-Type=text/x-chdr]... Step #8: - [330/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [331/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [331/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/der_encoder.c [Content-Type=text/x-csrc]... Step #8: - [332/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [333/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [334/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [334/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [335/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/StructComponent.h [Content-Type=text/x-chdr]... Step #8: - [335/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/UtcTime.c [Content-Type=text/x-csrc]... Step #8: - [335/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/NULL.h [Content-Type=text/x-chdr]... Step #8: - [335/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateRequestPdu.c [Content-Type=text/x-csrc]... Step #8: - [335/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/VariableAccessSpecification.h [Content-Type=text/x-chdr]... Step #8: - [335/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListRequest.h [Content-Type=text/x-chdr]... Step #8: - [335/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/asn_SEQUENCE_OF.c [Content-Type=text/x-csrc]... Step #8: - [335/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/RejectPDU.c [Content-Type=text/x-csrc]... Step #8: - [335/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/UTF8String.h [Content-Type=text/x-chdr]... Step #8: - [335/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [336/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [337/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [338/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [339/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [340/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ListOfVariableSeq.h [Content-Type=text/x-chdr]... Step #8: - [341/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/InformationReport.c [Content-Type=text/x-csrc]... Step #8: - [341/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [341/1.1k files][232.1 MiB/286.4 MiB] 81% Done - [342/1.1k files][232.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceResponse.h [Content-Type=text/x-chdr]... Step #8: - [343/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [344/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [344/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedResponsePdu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/WriteRequest.c [Content-Type=text/x-csrc]... Step #8: - [345/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [345/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [345/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListRequest.h [Content-Type=text/x-chdr]... Step #8: - [346/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/der_encoder.h [Content-Type=text/x-chdr]... Step #8: - [347/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [348/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [348/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [349/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [349/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.h [Content-Type=text/x-chdr]... Step #8: - [350/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [350/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer8.c [Content-Type=text/x-csrc]... Step #8: - [350/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [351/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [352/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ParameterSupportOptions.h [Content-Type=text/x-chdr]... Step #8: - [352/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [353/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [354/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitiateErrorPdu.h [Content-Type=text/x-chdr]... Step #8: - [354/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/ObjectName.h [Content-Type=text/x-chdr]... Step #8: - [354/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_decoder.c [Content-Type=text/x-csrc]... Step #8: - [354/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_decoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.h [Content-Type=text/x-chdr]... Step #8: - [354/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [354/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [355/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_encoder.h [Content-Type=text/x-chdr]... Step #8: - [355/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/per_encoder.c [Content-Type=text/x-csrc]... Step #8: - [355/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/Integer32.c [Content-Type=text/x-csrc]... Step #8: - [356/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [356/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [357/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [358/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [359/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/asn1c/InitResponseDetail.c [Content-Type=text/x-csrc]... Step #8: - [359/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [360/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [361/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/common/mms_common_msg.c [Content-Type=text/x-csrc]... Step #8: - [362/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [362/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/common/mms_type_spec.c [Content-Type=text/x-csrc]... Step #8: - [362/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/common/mms_value.c [Content-Type=text/x-csrc]... Step #8: - [362/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_named_variable_list_service.c [Content-Type=text/x-csrc]... Step #8: - [362/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_access_result.c [Content-Type=text/x-csrc]... Step #8: - [363/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [364/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [364/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_named_variable_list.c [Content-Type=text/x-csrc]... Step #8: - [364/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_information_report.c [Content-Type=text/x-csrc]... Step #8: - [364/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [365/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_association_service.c [Content-Type=text/x-csrc]... Step #8: - [365/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_file_service.c [Content-Type=text/x-csrc]... Step #8: - [365/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_journal_service.c [Content-Type=text/x-csrc]... Step #8: - [366/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [366/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_get_var_access_service.c [Content-Type=text/x-csrc]... Step #8: - [366/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_journal.c [Content-Type=text/x-csrc]... Step #8: - [366/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [367/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_get_namelist_service.c [Content-Type=text/x-csrc]... Step #8: - [368/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [368/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [369/1.1k files][232.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_write_service.c [Content-Type=text/x-csrc]... Step #8: - [369/1.1k files][232.2 MiB/286.4 MiB] 81% Done - [370/1.1k files][232.3 MiB/286.4 MiB] 81% Done - [371/1.1k files][232.3 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_server_connection.c [Content-Type=text/x-csrc]... Step #8: - [371/1.1k files][232.3 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_status_service.c [Content-Type=text/x-csrc]... Step #8: - [371/1.1k files][232.3 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_server.c [Content-Type=text/x-csrc]... Step #8: - [371/1.1k files][232.3 MiB/286.4 MiB] 81% Done - [372/1.1k files][232.3 MiB/286.4 MiB] 81% Done - [373/1.1k files][232.3 MiB/286.4 MiB] 81% Done - [374/1.1k files][232.3 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_identify_service.c [Content-Type=text/x-csrc]... Step #8: - [374/1.1k files][232.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_server_common.c [Content-Type=text/x-csrc]... Step #8: - [374/1.1k files][232.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_device.c [Content-Type=text/x-csrc]... Step #8: - [375/1.1k files][232.4 MiB/286.4 MiB] 81% Done - [375/1.1k files][232.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_value_cache.c [Content-Type=text/x-csrc]... Step #8: - [375/1.1k files][232.4 MiB/286.4 MiB] 81% Done - [376/1.1k files][232.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_domain.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_read_service.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_connection.c [Content-Type=text/x-csrc]... Step #8: - [376/1.1k files][232.4 MiB/286.4 MiB] 81% Done - [376/1.1k files][232.4 MiB/286.4 MiB] 81% Done - [377/1.1k files][232.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_status.c [Content-Type=text/x-csrc]... Step #8: - [377/1.1k files][232.4 MiB/286.4 MiB] 81% Done - [378/1.1k files][232.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_journals.c [Content-Type=text/x-csrc]... Step #8: - [378/1.1k files][232.6 MiB/286.4 MiB] 81% Done - [378/1.1k files][232.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_get_namelist.c [Content-Type=text/x-csrc]... Step #8: - [378/1.1k files][232.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_write.c [Content-Type=text/x-csrc]... Step #8: - [379/1.1k files][232.6 MiB/286.4 MiB] 81% Done - [379/1.1k files][232.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_get_var_access.c [Content-Type=text/x-csrc]... Step #8: - [379/1.1k files][232.6 MiB/286.4 MiB] 81% Done - [380/1.1k files][232.6 MiB/286.4 MiB] 81% Done - [381/1.1k files][232.6 MiB/286.4 MiB] 81% Done - [382/1.1k files][232.6 MiB/286.4 MiB] 81% Done - [383/1.1k files][232.6 MiB/286.4 MiB] 81% Done - [384/1.1k files][232.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_named_variable_list.c [Content-Type=text/x-csrc]... Step #8: - [384/1.1k files][232.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_files.c [Content-Type=text/x-csrc]... Step #8: - [384/1.1k files][232.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_common.c [Content-Type=text/x-csrc]... Step #8: - [384/1.1k files][232.6 MiB/286.4 MiB] 81% Done - [385/1.1k files][232.6 MiB/286.4 MiB] 81% Done - [386/1.1k files][232.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_identify.c [Content-Type=text/x-csrc]... Step #8: - [386/1.1k files][232.6 MiB/286.4 MiB] 81% Done - [387/1.1k files][232.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_read.c [Content-Type=text/x-csrc]... Step #8: - [387/1.1k files][232.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/client/mms_client_initiate.c [Content-Type=text/x-csrc]... Step #8: - [387/1.1k files][232.6 MiB/286.4 MiB] 81% Done - [388/1.1k files][232.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_acse/acse.c [Content-Type=text/x-csrc]... Step #8: - [388/1.1k files][232.8 MiB/286.4 MiB] 81% Done - [389/1.1k files][232.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/mms_client_internal.h [Content-Type=text/x-chdr]... Step #8: - [389/1.1k files][232.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/ber_integer.h [Content-Type=text/x-chdr]... Step #8: - [389/1.1k files][232.8 MiB/286.4 MiB] 81% Done - [390/1.1k files][232.8 MiB/286.4 MiB] 81% Done - [391/1.1k files][232.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/mms_server_internal.h [Content-Type=text/x-chdr]... Step #8: - [392/1.1k files][232.8 MiB/286.4 MiB] 81% Done - [393/1.1k files][232.8 MiB/286.4 MiB] 81% Done - [393/1.1k files][232.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/iso_server_private.h [Content-Type=text/x-chdr]... Step #8: - [393/1.1k files][232.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/iso_server.h [Content-Type=text/x-chdr]... Step #8: - [393/1.1k files][232.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/mms_value_cache.h [Content-Type=text/x-chdr]... Step #8: - [393/1.1k files][232.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/mms_device_model.h [Content-Type=text/x-chdr]... Step #8: - [393/1.1k files][232.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/iso_session.h [Content-Type=text/x-chdr]... Step #8: - [394/1.1k files][232.8 MiB/286.4 MiB] 81% Done - [394/1.1k files][232.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/asn1_ber_primitive_value.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/mms_common_internal.h [Content-Type=text/x-chdr]... Step #8: - [394/1.1k files][232.9 MiB/286.4 MiB] 81% Done - [394/1.1k files][232.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/cotp.h [Content-Type=text/x-chdr]... Step #8: - [395/1.1k files][232.9 MiB/286.4 MiB] 81% Done - [396/1.1k files][232.9 MiB/286.4 MiB] 81% Done - [396/1.1k files][232.9 MiB/286.4 MiB] 81% Done - [397/1.1k files][232.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/mms_named_variable_list.h [Content-Type=text/x-chdr]... Step #8: - [398/1.1k files][232.9 MiB/286.4 MiB] 81% Done - [398/1.1k files][232.9 MiB/286.4 MiB] 81% Done - [399/1.1k files][232.9 MiB/286.4 MiB] 81% Done - [400/1.1k files][232.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/mms_value_internal.h [Content-Type=text/x-chdr]... Step #8: - [400/1.1k files][232.9 MiB/286.4 MiB] 81% Done - [401/1.1k files][232.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/acse.h [Content-Type=text/x-chdr]... Step #8: - [401/1.1k files][232.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/ber_decode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/iso_client_connection.h [Content-Type=text/x-chdr]... Step #8: - [401/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [401/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/ber_encoder.h [Content-Type=text/x-chdr]... Step #8: - [401/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [402/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [403/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/mms_server_connection.h [Content-Type=text/x-chdr]... Step #8: - [404/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [404/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [405/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/iso_presentation.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/mms_server_libinternal.h [Content-Type=text/x-chdr]... Step #8: - [405/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_cotp/cotp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_common/iso_connection_parameters.c [Content-Type=text/x-csrc]... Step #8: - [405/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [405/1.1k files][233.0 MiB/286.4 MiB] 81% Done - [405/1.1k files][233.0 MiB/286.4 MiB] 81% Done \ \ [406/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/asn1/ber_decode.c [Content-Type=text/x-csrc]... Step #8: \ [407/1.1k files][233.0 MiB/286.4 MiB] 81% Done \ [407/1.1k files][233.0 MiB/286.4 MiB] 81% Done \ [408/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/asn1/ber_integer.c [Content-Type=text/x-csrc]... Step #8: \ [409/1.1k files][233.0 MiB/286.4 MiB] 81% Done \ [409/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/asn1/asn1_ber_primitive_value.c [Content-Type=text/x-csrc]... Step #8: \ [409/1.1k files][233.0 MiB/286.4 MiB] 81% Done \ [410/1.1k files][233.0 MiB/286.4 MiB] 81% Done \ [411/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/asn1/ber_encoder.c [Content-Type=text/x-csrc]... Step #8: \ [412/1.1k files][233.0 MiB/286.4 MiB] 81% Done \ [412/1.1k files][233.0 MiB/286.4 MiB] 81% Done \ [413/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_presentation/iso_presentation.c [Content-Type=text/x-csrc]... Step #8: \ [413/1.1k files][233.0 MiB/286.4 MiB] 81% Done \ [414/1.1k files][233.0 MiB/286.4 MiB] 81% Done \ [415/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_server/iso_server.c [Content-Type=text/x-csrc]... Step #8: \ [415/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_server/iso_connection.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/demos/beaglebone/beaglebone_leds.c [Content-Type=text/x-csrc]... Step #8: \ [415/1.1k files][233.0 MiB/286.4 MiB] 81% Done \ [415/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/sntp/sntp_client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/demos/beaglebone/beagle_demo.c [Content-Type=text/x-csrc]... Step #8: \ [415/1.1k files][233.0 MiB/286.4 MiB] 81% Done \ [415/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/demos/beaglebone/beagle_client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/demos/beaglebone/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [416/1.1k files][233.0 MiB/286.4 MiB] 81% Done \ [416/1.1k files][233.0 MiB/286.4 MiB] 81% Done \ [416/1.1k files][233.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/demos/beaglebone/beaglebone_leds.h [Content-Type=text/x-chdr]... Step #8: \ [417/1.1k files][233.0 MiB/286.4 MiB] 81% Done \ [418/1.1k files][233.0 MiB/286.4 MiB] 81% Done \ [418/1.1k files][233.1 MiB/286.4 MiB] 81% Done \ [419/1.1k files][233.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/config/stack_config.h [Content-Type=text/x-chdr]... Step #8: \ [419/1.1k files][233.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/demos/beaglebone/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [420/1.1k files][233.1 MiB/286.4 MiB] 81% Done \ [420/1.1k files][233.1 MiB/286.4 MiB] 81% Done \ [421/1.1k files][233.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/pyiec61850/servicePythonWrapper.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [422/1.1k files][233.1 MiB/286.4 MiB] 81% Done \ [422/1.1k files][233.1 MiB/286.4 MiB] 81% Done \ [423/1.1k files][233.1 MiB/286.4 MiB] 81% Done \ [424/1.1k files][233.1 MiB/286.4 MiB] 81% Done \ [425/1.1k files][233.1 MiB/286.4 MiB] 81% Done \ [426/1.1k files][233.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/pyiec61850/eventHandlers/controlActionHandler.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [427/1.1k files][233.2 MiB/286.4 MiB] 81% Done \ [428/1.1k files][233.2 MiB/286.4 MiB] 81% Done \ [428/1.1k files][233.2 MiB/286.4 MiB] 81% Done \ [429/1.1k files][233.2 MiB/286.4 MiB] 81% Done \ [430/1.1k files][233.2 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/pyiec61850/eventHandlers/reportControlBlockHandler.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [431/1.1k files][233.4 MiB/286.4 MiB] 81% Done \ [431/1.1k files][233.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/pyiec61850/eventHandlers/commandTermHandler.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [432/1.1k files][233.4 MiB/286.4 MiB] 81% Done \ [432/1.1k files][233.4 MiB/286.4 MiB] 81% Done \ [433/1.1k files][233.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/pyiec61850/eventHandlers/gooseHandler.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [434/1.1k files][233.4 MiB/286.4 MiB] 81% Done \ [434/1.1k files][233.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/pyiec61850/eventHandlers/eventHandler.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c [Content-Type=text/x-csrc]... Step #8: \ [435/1.1k files][233.4 MiB/286.4 MiB] 81% Done \ [436/1.1k files][233.4 MiB/286.4 MiB] 81% Done \ [436/1.1k files][233.4 MiB/286.4 MiB] 81% Done \ [436/1.1k files][233.4 MiB/286.4 MiB] 81% Done \ [437/1.1k files][233.4 MiB/286.4 MiB] 81% Done \ [438/1.1k files][233.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/fuzz/fuzz_goose_subscriber.c [Content-Type=text/x-csrc]... Step #8: \ [438/1.1k files][233.4 MiB/286.4 MiB] 81% Done \ [439/1.1k files][233.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/fuzz/fuzz_pres_userdata.c [Content-Type=text/x-csrc]... Step #8: \ [439/1.1k files][233.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/fuzz/fuzz_mms_decode.c [Content-Type=text/x-csrc]... Step #8: \ [439/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [440/1.1k files][233.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/fuzz/fuzz_acse_parse.c [Content-Type=text/x-csrc]... Step #8: \ [440/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [441/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [442/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [443/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [444/1.1k files][233.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/fuzz/fuzz_mms_print.c [Content-Type=text/x-csrc]... Step #8: \ [444/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [445/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [446/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [447/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [448/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [449/1.1k files][233.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/fuzz/fuzz_mms_encode.c [Content-Type=text/x-csrc]... Step #8: \ [450/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [450/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [451/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [452/1.1k files][233.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example_reporting/client_example_reporting.c [Content-Type=text/x-csrc]... Step #8: \ [452/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [453/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [454/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [455/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [456/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [457/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [458/1.1k files][233.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_password_auth/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [458/1.1k files][233.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_password_auth/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [458/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [459/1.1k files][233.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/sntp_example/sntp_example.c [Content-Type=text/x-csrc]... Step #8: \ [459/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [460/1.1k files][233.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_password_auth/server_example_password_auth.c [Content-Type=text/x-csrc]... Step #8: \ [460/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [461/1.1k files][233.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example_files/file-tool.c [Content-Type=text/x-csrc]... Step #8: \ [461/1.1k files][233.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/tls_client_example/tls_client_example.c [Content-Type=text/x-csrc]... Step #8: \ [461/1.1k files][233.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/r_goose_publisher_example/r_goose_publisher_example.c [Content-Type=text/x-csrc]... Step #8: \ [461/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [462/1.1k files][233.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_goose/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [462/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [463/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [464/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [465/1.1k files][233.5 MiB/286.4 MiB] 81% Done \ [466/1.1k files][233.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_goose/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [466/1.1k files][233.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_access_control/static_model.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_goose/server_example_goose.c [Content-Type=text/x-csrc]... Step #8: \ [466/1.1k files][233.6 MiB/286.4 MiB] 81% Done \ [466/1.1k files][233.6 MiB/286.4 MiB] 81% Done \ [467/1.1k files][233.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/mms_utility/mms_utility.c [Content-Type=text/x-csrc]... Step #8: \ [467/1.1k files][233.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_sv_client_example/sv_client_example.c [Content-Type=text/x-csrc]... Step #8: \ [467/1.1k files][233.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_basic_io/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [467/1.1k files][233.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_basic_io/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [468/1.1k files][233.6 MiB/286.4 MiB] 81% Done \ [468/1.1k files][233.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_basic_io/server_example_basic_io.c [Content-Type=text/x-csrc]... Step #8: \ [468/1.1k files][233.6 MiB/286.4 MiB] 81% Done \ [469/1.1k files][233.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/tls_server_example/static_model.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/tls_server_example/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [469/1.1k files][233.6 MiB/286.4 MiB] 81% Done \ [469/1.1k files][233.6 MiB/286.4 MiB] 81% Done \ [470/1.1k files][233.7 MiB/286.4 MiB] 81% Done \ [471/1.1k files][233.7 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_access_control/server_example_access_control.c [Content-Type=text/x-csrc]... Step #8: \ [471/1.1k files][233.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/tls_server_example/tls_server_example.c [Content-Type=text/x-csrc]... Step #8: \ [471/1.1k files][233.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_access_control/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [471/1.1k files][233.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_complex_array/server_example_ca.c [Content-Type=text/x-csrc]... Step #8: \ [471/1.1k files][233.8 MiB/286.4 MiB] 81% Done \ [472/1.1k files][233.8 MiB/286.4 MiB] 81% Done \ [473/1.1k files][233.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/rsv_publisher_example/r_sv_publisher_example.c [Content-Type=text/x-csrc]... Step #8: \ [473/1.1k files][233.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example2/client_example2.c [Content-Type=text/x-csrc]... Step #8: \ [473/1.1k files][233.8 MiB/286.4 MiB] 81% Done \ [474/1.1k files][233.8 MiB/286.4 MiB] 81% Done \ [475/1.1k files][233.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_simple/server_example_simple.c [Content-Type=text/x-csrc]... Step #8: \ [475/1.1k files][233.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_complex_array/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [476/1.1k files][233.9 MiB/286.4 MiB] 81% Done \ [476/1.1k files][233.9 MiB/286.4 MiB] 81% Done \ [477/1.1k files][233.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_complex_array/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [477/1.1k files][233.9 MiB/286.4 MiB] 81% Done \ [478/1.1k files][233.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_simple/static_model.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/client_example_ClientGooseControlAsync.c [Content-Type=text/x-csrc]... Step #8: \ [478/1.1k files][233.9 MiB/286.4 MiB] 81% Done \ [478/1.1k files][233.9 MiB/286.4 MiB] 81% Done \ [479/1.1k files][233.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_simple/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [479/1.1k files][233.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example1/client_example1.c [Content-Type=text/x-csrc]... Step #8: \ [479/1.1k files][233.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_setting_groups/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [479/1.1k files][233.9 MiB/286.4 MiB] 81% Done \ [480/1.1k files][233.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_setting_groups/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [480/1.1k files][233.9 MiB/286.4 MiB] 81% Done \ [481/1.1k files][233.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_setting_groups/server_example_sg.c [Content-Type=text/x-csrc]... Step #8: \ [481/1.1k files][233.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/goose_subscriber/goose_subscriber_example.c [Content-Type=text/x-csrc]... Step #8: \ [481/1.1k files][233.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example_async/client_example_async.c [Content-Type=text/x-csrc]... Step #8: \ [482/1.1k files][233.9 MiB/286.4 MiB] 81% Done \ [482/1.1k files][233.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example_log/client_example_log.c [Content-Type=text/x-csrc]... Step #8: \ [482/1.1k files][233.9 MiB/286.4 MiB] 81% Done \ [483/1.1k files][233.9 MiB/286.4 MiB] 81% Done \ [484/1.1k files][233.9 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example_no_thread/client_example_no_thread.c [Content-Type=text/x-csrc]... Step #8: \ [485/1.1k files][234.0 MiB/286.4 MiB] 81% Done \ [485/1.1k files][234.0 MiB/286.4 MiB] 81% Done \ [486/1.1k files][234.0 MiB/286.4 MiB] 81% Done \ [487/1.1k files][234.0 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_logging/server_example_logging.c [Content-Type=text/x-csrc]... Step #8: \ [488/1.1k files][234.0 MiB/286.4 MiB] 81% Done \ [488/1.1k files][234.1 MiB/286.4 MiB] 81% Done \ [489/1.1k files][234.1 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_logging/static_model.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_logging/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [489/1.1k files][234.4 MiB/286.4 MiB] 81% Done \ [489/1.1k files][234.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example_control/client_example_control.c [Content-Type=text/x-csrc]... Step #8: \ [489/1.1k files][234.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/rsv_subscriber_example/r_sv_subscriber_example.c [Content-Type=text/x-csrc]... Step #8: \ [489/1.1k files][234.4 MiB/286.4 MiB] 81% Done \ [490/1.1k files][234.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/sv_publisher/sv_publisher_example.c [Content-Type=text/x-csrc]... Step #8: \ [490/1.1k files][234.4 MiB/286.4 MiB] 81% Done \ [491/1.1k files][234.4 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example_ClientGooseControl/client_example_ClientGooseControl.c [Content-Type=text/x-csrc]... Step #8: \ [491/1.1k files][234.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_control/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [491/1.1k files][234.5 MiB/286.4 MiB] 81% Done \ [492/1.1k files][234.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_control/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [492/1.1k files][234.5 MiB/286.4 MiB] 81% Done \ [493/1.1k files][234.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_control/server_example_control.c [Content-Type=text/x-csrc]... Step #8: \ [494/1.1k files][234.5 MiB/286.4 MiB] 81% Done \ [494/1.1k files][234.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_file_async/client_example_async.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example5/client_example5.c [Content-Type=text/x-csrc]... Step #8: \ [494/1.1k files][234.5 MiB/286.4 MiB] 81% Done \ [494/1.1k files][234.5 MiB/286.4 MiB] 81% Done \ [495/1.1k files][234.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_files/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [495/1.1k files][234.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_files/static_model.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_files/server_example_files.c [Content-Type=text/x-csrc]... Step #8: \ [495/1.1k files][234.5 MiB/286.4 MiB] 81% Done \ [495/1.1k files][234.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_threadless/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [495/1.1k files][234.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_threadless/static_model.c [Content-Type=text/x-csrc]... Step #8: \ [495/1.1k files][234.5 MiB/286.4 MiB] 81% Done \ [496/1.1k files][234.5 MiB/286.4 MiB] 81% Done \ [497/1.1k files][234.5 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_threadless/server_example_threadless.c [Content-Type=text/x-csrc]... Step #8: \ [497/1.1k files][234.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/goose_observer/goose_observer.c [Content-Type=text/x-csrc]... Step #8: \ [497/1.1k files][234.6 MiB/286.4 MiB] 81% Done \ [498/1.1k files][234.6 MiB/286.4 MiB] 81% Done \ [499/1.1k files][234.6 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_9_2_LE_example/static_model.h [Content-Type=text/x-chdr]... Step #8: \ [500/1.1k files][234.6 MiB/286.4 MiB] 81% Done \ [500/1.1k files][234.6 MiB/286.4 MiB] 81% Done | | [501/1.1k files][234.7 MiB/286.4 MiB] 81% Done | [502/1.1k files][234.7 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_9_2_LE_example/static_model.c [Content-Type=text/x-csrc]... Step #8: | [503/1.1k files][234.7 MiB/286.4 MiB] 81% Done | [503/1.1k files][234.7 MiB/286.4 MiB] 81% Done | [504/1.1k files][234.7 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_9_2_LE_example/iec61850_9_2_LE_example.c [Content-Type=text/x-csrc]... Step #8: | [505/1.1k files][234.8 MiB/286.4 MiB] 81% Done | [506/1.1k files][234.8 MiB/286.4 MiB] 81% Done | [506/1.1k files][234.8 MiB/286.4 MiB] 81% Done | [507/1.1k files][234.8 MiB/286.4 MiB] 81% Done | [508/1.1k files][234.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_config_file/server_example_config_file.c [Content-Type=text/x-csrc]... Step #8: | [508/1.1k files][234.8 MiB/286.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_deadband/static_model.c [Content-Type=text/x-csrc]... Step #8: | [508/1.1k files][234.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_deadband/static_model.h [Content-Type=text/x-chdr]... Step #8: | [509/1.1k files][234.8 MiB/286.4 MiB] 82% Done | [510/1.1k files][234.8 MiB/286.4 MiB] 82% Done | [510/1.1k files][234.8 MiB/286.4 MiB] 82% Done | [511/1.1k files][234.8 MiB/286.4 MiB] 82% Done | [512/1.1k files][234.8 MiB/286.4 MiB] 82% Done | [513/1.1k files][234.8 MiB/286.4 MiB] 82% Done | [514/1.1k files][234.8 MiB/286.4 MiB] 82% Done | [515/1.1k files][234.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_deadband/server_example_deadband.c [Content-Type=text/x-csrc]... Step #8: | [515/1.1k files][234.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_dynamic/server_example_dynamic.c [Content-Type=text/x-csrc]... Step #8: | [515/1.1k files][234.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_substitution/server_example_substitution.c [Content-Type=text/x-csrc]... Step #8: | [515/1.1k files][234.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_substitution/static_model.h [Content-Type=text/x-chdr]... Step #8: | [516/1.1k files][234.9 MiB/286.4 MiB] 82% Done | [516/1.1k files][234.9 MiB/286.4 MiB] 82% Done | [517/1.1k files][234.9 MiB/286.4 MiB] 82% Done | [518/1.1k files][234.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_substitution/static_model.c [Content-Type=text/x-csrc]... Step #8: | [518/1.1k files][234.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_61400_25/static_model.h [Content-Type=text/x-chdr]... Step #8: | [518/1.1k files][234.9 MiB/286.4 MiB] 82% Done | [519/1.1k files][234.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_61400_25/static_model.c [Content-Type=text/x-csrc]... Step #8: | [519/1.1k files][234.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example_array/client_example_array.c [Content-Type=text/x-csrc]... Step #8: | [519/1.1k files][234.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example_rcbAsync/client_example_rcbAsync.c [Content-Type=text/x-csrc]... Step #8: | [519/1.1k files][234.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_61400_25/server_example_61400_25.c [Content-Type=text/x-csrc]... Step #8: | [519/1.1k files][234.9 MiB/286.4 MiB] 82% Done | [520/1.1k files][234.9 MiB/286.4 MiB] 82% Done | [521/1.1k files][234.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/sv_subscriber/sv_subscriber_example.c [Content-Type=text/x-csrc]... Step #8: | [522/1.1k files][234.9 MiB/286.4 MiB] 82% Done | [522/1.1k files][234.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_service_tracking/server_example_service_tracking.c [Content-Type=text/x-csrc]... Step #8: | [522/1.1k files][234.9 MiB/286.4 MiB] 82% Done | [523/1.1k files][234.9 MiB/286.4 MiB] 82% Done | [524/1.1k files][234.9 MiB/286.4 MiB] 82% Done | [525/1.1k files][234.9 MiB/286.4 MiB] 82% Done | [526/1.1k files][234.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_service_tracking/static_model.h [Content-Type=text/x-chdr]... Step #8: | [526/1.1k files][234.9 MiB/286.4 MiB] 82% Done | [527/1.1k files][234.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_service_tracking/static_model.c [Content-Type=text/x-csrc]... Step #8: | [528/1.1k files][234.9 MiB/286.4 MiB] 82% Done | [529/1.1k files][234.9 MiB/286.4 MiB] 82% Done | [529/1.1k files][234.9 MiB/286.4 MiB] 82% Done | [530/1.1k files][235.0 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_write_handler/static_model.h [Content-Type=text/x-chdr]... Step #8: | [531/1.1k files][235.0 MiB/286.4 MiB] 82% Done | [531/1.1k files][235.2 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_write_handler/server_example_write_handler.c [Content-Type=text/x-csrc]... Step #8: | [531/1.1k files][235.2 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/iec61850_client_example4/client_example4.c [Content-Type=text/x-csrc]... Step #8: | [531/1.1k files][235.2 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/server_example_write_handler/static_model.c [Content-Type=text/x-csrc]... Step #8: | [532/1.1k files][235.2 MiB/286.4 MiB] 82% Done | [532/1.1k files][235.2 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/r_goose_receiver_example/r_goose_subscriber_example.c [Content-Type=text/x-csrc]... Step #8: | [532/1.1k files][235.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/examples/goose_publisher/goose_publisher_example.c [Content-Type=text/x-csrc]... Step #8: | [532/1.1k files][235.3 MiB/286.4 MiB] 82% Done | [533/1.1k files][235.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [533/1.1k files][235.4 MiB/286.4 MiB] 82% Done | [533/1.1k files][235.4 MiB/286.4 MiB] 82% Done | [534/1.1k files][235.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [534/1.1k files][235.4 MiB/286.4 MiB] 82% Done | [534/1.1k files][235.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: | [534/1.1k files][235.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [534/1.1k files][235.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: | [534/1.1k files][235.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [534/1.1k files][235.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: | [534/1.1k files][235.5 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: | [534/1.1k files][235.5 MiB/286.4 MiB] 82% Done | [534/1.1k files][235.5 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/memory/lib_memory.c [Content-Type=text/x-csrc]... Step #8: | [534/1.1k files][235.5 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/tls/mbedtls3/tls_mbedtls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/tls/mbedtls3/mbedtls_config.h [Content-Type=text/x-chdr]... Step #8: | [534/1.1k files][235.5 MiB/286.4 MiB] 82% Done | [534/1.1k files][235.5 MiB/286.4 MiB] 82% Done | [535/1.1k files][235.5 MiB/286.4 MiB] 82% Done | [536/1.1k files][235.5 MiB/286.4 MiB] 82% Done | [537/1.1k files][235.5 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/tls/mbedtls/tls_mbedtls.c [Content-Type=text/x-csrc]... Step #8: | [537/1.1k files][235.5 MiB/286.4 MiB] 82% Done | [538/1.1k files][235.5 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/tls/mbedtls/mbedtls_config.h [Content-Type=text/x-chdr]... Step #8: | [538/1.1k files][235.5 MiB/286.4 MiB] 82% Done | [539/1.1k files][235.5 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/filesystem/linux/file_provider_linux.c [Content-Type=text/x-csrc]... Step #8: | [540/1.1k files][235.5 MiB/286.4 MiB] 82% Done | [540/1.1k files][235.5 MiB/286.4 MiB] 82% Done | [541/1.1k files][235.5 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/filesystem/win32/file_provider_win32.c [Content-Type=text/x-csrc]... Step #8: | [542/1.1k files][235.5 MiB/286.4 MiB] 82% Done | [542/1.1k files][235.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/inc/lib_memory.h [Content-Type=text/x-chdr]... Step #8: | [543/1.1k files][235.6 MiB/286.4 MiB] 82% Done | [543/1.1k files][235.6 MiB/286.4 MiB] 82% Done | [544/1.1k files][235.6 MiB/286.4 MiB] 82% Done | [545/1.1k files][235.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/inc/tls_socket.h [Content-Type=text/x-chdr]... Step #8: | [545/1.1k files][235.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/inc/tls_config.h [Content-Type=text/x-chdr]... Step #8: | [546/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [547/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [547/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/inc/hal_time.h [Content-Type=text/x-chdr]... Step #8: | [547/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [548/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [549/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/inc/hal_socket.h [Content-Type=text/x-chdr]... Step #8: | [549/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/inc/hal_filesystem.h [Content-Type=text/x-chdr]... Step #8: | [549/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [550/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/inc/tls_ciphers.h [Content-Type=text/x-chdr]... Step #8: | [550/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/inc/hal_ethernet.h [Content-Type=text/x-chdr]... Step #8: | [550/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [551/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/inc/hal_serial.h [Content-Type=text/x-chdr]... Step #8: | [551/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/inc/hal_base.h [Content-Type=text/x-chdr]... Step #8: | [551/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/inc/hal_thread.h [Content-Type=text/x-chdr]... Step #8: | [552/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [552/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [553/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/inc/platform_endian.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/serial/win32/serial_port_win32.c [Content-Type=text/x-csrc]... Step #8: | [553/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/serial/linux/serial_port_linux.c [Content-Type=text/x-csrc]... Step #8: | [553/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [554/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [554/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/ethernet/bsd/ethernet_bsd.c [Content-Type=text/x-csrc]... Step #8: | [554/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [555/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/time/win32/time.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/ethernet/linux/ethernet_linux.c [Content-Type=text/x-csrc]... Step #8: | [555/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [555/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/time/unix/time.c [Content-Type=text/x-csrc]... Step #8: | [555/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [556/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/ethernet/win32/ethernet_win32.c [Content-Type=text/x-csrc]... Step #8: | [556/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/thread/win32/thread_win32.c [Content-Type=text/x-csrc]... Step #8: | [556/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/socket/win32/socket_win32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/thread/bsd/thread_bsd.c [Content-Type=text/x-csrc]... Step #8: | [556/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [556/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/socket/bsd/socket_bsd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/socket/linux/socket_linux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/thread/linux/thread_linux.c [Content-Type=text/x-csrc]... Step #8: | [556/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/sampled_values/sv_subscriber.c [Content-Type=text/x-csrc]... Step #8: | [556/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [556/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [556/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/sampled_values/sv_publisher.h [Content-Type=text/x-chdr]... Step #8: | [557/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [557/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [558/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [559/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [560/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [561/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [562/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [563/1.1k files][235.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/sampled_values/sv_subscriber.h [Content-Type=text/x-chdr]... Step #8: | [564/1.1k files][235.7 MiB/286.4 MiB] 82% Done | [564/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/sampled_values/sv_publisher.c [Content-Type=text/x-csrc]... Step #8: | [565/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/r_session/r_session_crypto_mbedtls.c [Content-Type=text/x-csrc]... Step #8: | [566/1.1k files][235.8 MiB/286.4 MiB] 82% Done | [567/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/r_session/r_session_internal.h [Content-Type=text/x-chdr]... Step #8: | [567/1.1k files][235.8 MiB/286.4 MiB] 82% Done | [568/1.1k files][235.8 MiB/286.4 MiB] 82% Done | [569/1.1k files][235.8 MiB/286.4 MiB] 82% Done | [569/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/r_session/r_session.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc_private/mms_mapping_internal.h [Content-Type=text/x-chdr]... Step #8: | [569/1.1k files][235.8 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/r_session/r_session.c [Content-Type=text/x-csrc]... Step #8: | [570/1.1k files][235.8 MiB/286.4 MiB] 82% Done | [571/1.1k files][235.8 MiB/286.4 MiB] 82% Done | [571/1.1k files][235.8 MiB/286.4 MiB] 82% Done | [572/1.1k files][235.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc/iec61850_client.h [Content-Type=text/x-chdr]... Step #8: | [572/1.1k files][235.9 MiB/286.4 MiB] 82% Done | [572/1.1k files][235.9 MiB/286.4 MiB] 82% Done | [573/1.1k files][235.9 MiB/286.4 MiB] 82% Done | [574/1.1k files][235.9 MiB/286.4 MiB] 82% Done | [574/1.1k files][235.9 MiB/286.4 MiB] 82% Done | [575/1.1k files][235.9 MiB/286.4 MiB] 82% Done | [576/1.1k files][235.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc/iec61850_config_file_parser.h [Content-Type=text/x-chdr]... Step #8: | [576/1.1k files][235.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc/iec61850_cdc.h [Content-Type=text/x-chdr]... Step #8: | [576/1.1k files][235.9 MiB/286.4 MiB] 82% Done | [577/1.1k files][235.9 MiB/286.4 MiB] 82% Done | [578/1.1k files][235.9 MiB/286.4 MiB] 82% Done | [579/1.1k files][235.9 MiB/286.4 MiB] 82% Done | [580/1.1k files][235.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc/iec61850_model.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc/iec61850_dynamic_model.h [Content-Type=text/x-chdr]... Step #8: | [580/1.1k files][235.9 MiB/286.4 MiB] 82% Done | [580/1.1k files][235.9 MiB/286.4 MiB] 82% Done | [581/1.1k files][235.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc/iec61850_common.h [Content-Type=text/x-chdr]... Step #8: | [582/1.1k files][236.0 MiB/286.4 MiB] 82% Done | [583/1.1k files][236.0 MiB/286.4 MiB] 82% Done | [583/1.1k files][236.0 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc/iec61850_server.h [Content-Type=text/x-chdr]... Step #8: | [583/1.1k files][236.1 MiB/286.4 MiB] 82% Done | [584/1.1k files][236.1 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/common/iec61850_common.c [Content-Type=text/x-csrc]... Step #8: | [585/1.1k files][236.1 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc_private/ied_connection_private.h [Content-Type=text/x-chdr]... Step #8: | [585/1.1k files][236.1 MiB/286.4 MiB] 82% Done | [585/1.1k files][236.1 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc_private/logging.h [Content-Type=text/x-chdr]... Step #8: | [586/1.1k files][236.1 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc_private/ied_server_private.h [Content-Type=text/x-chdr]... Step #8: | [587/1.1k files][236.1 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc_private/mms_mapping.h [Content-Type=text/x-chdr]... Step #8: | [588/1.1k files][236.1 MiB/286.4 MiB] 82% Done | [589/1.1k files][236.1 MiB/286.4 MiB] 82% Done | [589/1.1k files][236.1 MiB/286.4 MiB] 82% Done | [589/1.1k files][236.1 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc_private/reporting.h [Content-Type=text/x-chdr]... Step #8: | [589/1.1k files][236.1 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc_private/iec61850_common_internal.h [Content-Type=text/x-chdr]... Step #8: | [590/1.1k files][236.1 MiB/286.4 MiB] 82% Done | [590/1.1k files][236.2 MiB/286.4 MiB] 82% Done | [591/1.1k files][236.2 MiB/286.4 MiB] 82% Done | [591/1.1k files][236.2 MiB/286.4 MiB] 82% Done | [592/1.1k files][236.2 MiB/286.4 MiB] 82% Done | [593/1.1k files][236.2 MiB/286.4 MiB] 82% Done | [594/1.1k files][236.2 MiB/286.4 MiB] 82% Done | [595/1.1k files][236.2 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc_private/mms_goose.h [Content-Type=text/x-chdr]... Step #8: | [596/1.1k files][236.2 MiB/286.4 MiB] 82% Done | [597/1.1k files][236.2 MiB/286.4 MiB] 82% Done | [597/1.1k files][236.2 MiB/286.4 MiB] 82% Done | [598/1.1k files][236.2 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc_private/control.h [Content-Type=text/x-chdr]... Step #8: | [599/1.1k files][236.3 MiB/286.4 MiB] 82% Done | [600/1.1k files][236.3 MiB/286.4 MiB] 82% Done | [600/1.1k files][236.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/inc_private/mms_sv.h [Content-Type=text/x-chdr]... Step #8: | [600/1.1k files][236.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/control.c [Content-Type=text/x-csrc]... Step #8: | [600/1.1k files][236.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/impl/ied_server.c [Content-Type=text/x-csrc]... Step #8: | [600/1.1k files][236.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/impl/client_connection.c [Content-Type=text/x-csrc]... Step #8: | [600/1.1k files][236.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/impl/ied_server_config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/hal/thread/macos/thread_macos.c [Content-Type=text/x-csrc]... Step #8: | [600/1.1k files][236.3 MiB/286.4 MiB] 82% Done | [600/1.1k files][236.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/model/cdc.c [Content-Type=text/x-csrc]... Step #8: | [600/1.1k files][236.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/mms_mapping.c [Content-Type=text/x-csrc]... Step #8: | [600/1.1k files][236.3 MiB/286.4 MiB] 82% Done / / [601/1.1k files][236.4 MiB/286.4 MiB] 82% Done / [602/1.1k files][236.4 MiB/286.4 MiB] 82% Done / [603/1.1k files][236.4 MiB/286.4 MiB] 82% Done / [604/1.1k files][236.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/logging.c [Content-Type=text/x-csrc]... Step #8: / [605/1.1k files][236.4 MiB/286.4 MiB] 82% Done / [606/1.1k files][236.4 MiB/286.4 MiB] 82% Done / [607/1.1k files][236.4 MiB/286.4 MiB] 82% Done / [608/1.1k files][236.4 MiB/286.4 MiB] 82% Done / [609/1.1k files][236.4 MiB/286.4 MiB] 82% Done / [609/1.1k files][236.5 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/r_session/r_session_crypto.h [Content-Type=text/x-chdr]... Step #8: / [609/1.1k files][236.7 MiB/286.4 MiB] 82% Done / [610/1.1k files][236.7 MiB/286.4 MiB] 82% Done / [611/1.1k files][236.7 MiB/286.4 MiB] 82% Done / [612/1.1k files][236.7 MiB/286.4 MiB] 82% Done / [613/1.1k files][236.7 MiB/286.4 MiB] 82% Done / [614/1.1k files][236.7 MiB/286.4 MiB] 82% Done / [615/1.1k files][236.7 MiB/286.4 MiB] 82% Done / [616/1.1k files][236.7 MiB/286.4 MiB] 82% Done / [617/1.1k files][236.7 MiB/286.4 MiB] 82% Done / [618/1.1k files][236.7 MiB/286.4 MiB] 82% Done / [619/1.1k files][236.7 MiB/286.4 MiB] 82% Done / [620/1.1k files][236.7 MiB/286.4 MiB] 82% Done / [621/1.1k files][236.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/mms_sv.c [Content-Type=text/x-csrc]... Step #8: / [621/1.1k files][236.7 MiB/286.4 MiB] 82% Done / [622/1.1k files][236.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/mms_goose.c [Content-Type=text/x-csrc]... Step #8: / [622/1.1k files][236.7 MiB/286.4 MiB] 82% Done / [623/1.1k files][236.7 MiB/286.4 MiB] 82% Done / [624/1.1k files][236.7 MiB/286.4 MiB] 82% Done / [625/1.1k files][236.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/mms_mapping/reporting.c [Content-Type=text/x-csrc]... Step #8: / [626/1.1k files][236.7 MiB/286.4 MiB] 82% Done / [626/1.1k files][236.7 MiB/286.4 MiB] 82% Done / [627/1.1k files][236.7 MiB/286.4 MiB] 82% Done / [628/1.1k files][236.7 MiB/286.4 MiB] 82% Done / [629/1.1k files][236.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/model/dynamic_model.c [Content-Type=text/x-csrc]... Step #8: / [629/1.1k files][236.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/model/model.c [Content-Type=text/x-csrc]... Step #8: / [629/1.1k files][236.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/server/model/config_file_parser.c [Content-Type=text/x-csrc]... Step #8: / [629/1.1k files][236.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/client/client_sv_control.c [Content-Type=text/x-csrc]... Step #8: / [629/1.1k files][236.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/client/client_goose_control.c [Content-Type=text/x-csrc]... Step #8: / [629/1.1k files][236.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/client/client_control.c [Content-Type=text/x-csrc]... Step #8: / [629/1.1k files][236.9 MiB/286.4 MiB] 82% Done / [630/1.1k files][236.9 MiB/286.4 MiB] 82% Done / [631/1.1k files][236.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/client/client_report.c [Content-Type=text/x-csrc]... Step #8: / [631/1.1k files][236.9 MiB/286.4 MiB] 82% Done / [632/1.1k files][236.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/client/client_report_control.c [Content-Type=text/x-csrc]... Step #8: / [632/1.1k files][236.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/iec61850/client/ied_connection.c [Content-Type=text/x-csrc]... Step #8: / [632/1.1k files][236.9 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/goose/goose_receiver.c [Content-Type=text/x-csrc]... Step #8: / [632/1.1k files][237.0 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/goose/goose_publisher.h [Content-Type=text/x-chdr]... Step #8: / [632/1.1k files][237.0 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/goose/goose_receiver_internal.h [Content-Type=text/x-chdr]... Step #8: / [632/1.1k files][237.0 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/goose/goose_subscriber.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/goose/goose_publisher.c [Content-Type=text/x-csrc]... Step #8: / [632/1.1k files][237.0 MiB/286.4 MiB] 82% Done / [632/1.1k files][237.0 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/goose/goose_receiver.h [Content-Type=text/x-chdr]... Step #8: / [632/1.1k files][237.1 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/goose/goose_subscriber.c [Content-Type=text/x-csrc]... Step #8: / [632/1.1k files][237.1 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/logging/logging_api.h [Content-Type=text/x-chdr]... Step #8: / [632/1.1k files][237.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/logging/log_storage.c [Content-Type=text/x-csrc]... Step #8: / [632/1.1k files][237.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/logging/drivers/sqlite/log_storage_sqlite.c [Content-Type=text/x-csrc]... Step #8: / [632/1.1k files][237.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/vs/stdbool.h [Content-Type=text/x-chdr]... Step #8: / [632/1.1k files][237.3 MiB/286.4 MiB] 82% Done / [633/1.1k files][237.3 MiB/286.4 MiB] 82% Done / [634/1.1k files][237.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/linked_list.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/string_map.c [Content-Type=text/x-csrc]... Step #8: / [634/1.1k files][237.3 MiB/286.4 MiB] 82% Done / [634/1.1k files][237.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/string_utilities.c [Content-Type=text/x-csrc]... Step #8: / [634/1.1k files][237.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/byte_buffer.c [Content-Type=text/x-csrc]... Step #8: / [634/1.1k files][237.3 MiB/286.4 MiB] 82% Done / [635/1.1k files][237.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/buffer_chain.c [Content-Type=text/x-csrc]... Step #8: / [635/1.1k files][237.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/simple_allocator.c [Content-Type=text/x-csrc]... Step #8: / [635/1.1k files][237.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/conversions.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/map.c [Content-Type=text/x-csrc]... Step #8: / [635/1.1k files][237.3 MiB/286.4 MiB] 82% Done / [635/1.1k files][237.3 MiB/286.4 MiB] 82% Done / [636/1.1k files][237.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/mem_alloc_linked_list.c [Content-Type=text/x-csrc]... Step #8: / [636/1.1k files][237.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/inc/mem_alloc_linked_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/inc/byte_buffer.h [Content-Type=text/x-chdr]... Step #8: / [636/1.1k files][237.3 MiB/286.4 MiB] 82% Done / [636/1.1k files][237.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/inc/linked_list.h [Content-Type=text/x-chdr]... Step #8: / [637/1.1k files][237.3 MiB/286.4 MiB] 82% Done / [637/1.1k files][237.3 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/inc/libiec61850_platform_includes.h [Content-Type=text/x-chdr]... Step #8: / [637/1.1k files][237.3 MiB/286.4 MiB] 82% Done / [638/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/inc/map.h [Content-Type=text/x-chdr]... Step #8: / [638/1.1k files][237.4 MiB/286.4 MiB] 82% Done / [639/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/inc/sntp_client.h [Content-Type=text/x-chdr]... Step #8: / [639/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/inc/simple_allocator.h [Content-Type=text/x-chdr]... Step #8: / [639/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/inc/conversions.h [Content-Type=text/x-chdr]... Step #8: / [639/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/inc/libiec61850_common_api.h [Content-Type=text/x-chdr]... Step #8: / [639/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/inc/string_map.h [Content-Type=text/x-chdr]... Step #8: / [639/1.1k files][237.4 MiB/286.4 MiB] 82% Done / [640/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/inc/buffer_chain.h [Content-Type=text/x-chdr]... Step #8: / [640/1.1k files][237.4 MiB/286.4 MiB] 82% Done / [641/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc/mms_value.h [Content-Type=text/x-chdr]... Step #8: / [641/1.1k files][237.4 MiB/286.4 MiB] 82% Done / [642/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/common/inc/string_utilities.h [Content-Type=text/x-chdr]... Step #8: / [642/1.1k files][237.4 MiB/286.4 MiB] 82% Done / [643/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc/mms_server.h [Content-Type=text/x-chdr]... Step #8: / [643/1.1k files][237.4 MiB/286.4 MiB] 82% Done / [644/1.1k files][237.4 MiB/286.4 MiB] 82% Done / [645/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc/mms_types.h [Content-Type=text/x-chdr]... Step #8: / [645/1.1k files][237.4 MiB/286.4 MiB] 82% Done / [646/1.1k files][237.4 MiB/286.4 MiB] 82% Done / [647/1.1k files][237.4 MiB/286.4 MiB] 82% Done / [648/1.1k files][237.4 MiB/286.4 MiB] 82% Done / [649/1.1k files][237.4 MiB/286.4 MiB] 82% Done / [650/1.1k files][237.4 MiB/286.4 MiB] 82% Done / [651/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc/iso_connection_parameters.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc/mms_type_spec.h [Content-Type=text/x-chdr]... Step #8: / [651/1.1k files][237.4 MiB/286.4 MiB] 82% Done / [651/1.1k files][237.4 MiB/286.4 MiB] 82% Done / [652/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc/mms_common.h [Content-Type=text/x-chdr]... Step #8: / [652/1.1k files][237.4 MiB/286.4 MiB] 82% Done / [653/1.1k files][237.4 MiB/286.4 MiB] 82% Done / [654/1.1k files][237.4 MiB/286.4 MiB] 82% Done / [655/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc/mms_client_connection.h [Content-Type=text/x-chdr]... Step #8: / [655/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_client/iso_client_connection.c [Content-Type=text/x-csrc]... Step #8: / [655/1.1k files][237.4 MiB/286.4 MiB] 82% Done / [656/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_session/iso_session.c [Content-Type=text/x-csrc]... Step #8: / [656/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_length.c [Content-Type=text/x-csrc]... Step #8: / [656/1.1k files][237.4 MiB/286.4 MiB] 82% Done / [657/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned32.c [Content-Type=text/x-csrc]... Step #8: / [658/1.1k files][237.4 MiB/286.4 MiB] 82% Done / [658/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SET_OF.h [Content-Type=text/x-chdr]... Step #8: / [658/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/INTEGER.h [Content-Type=text/x-chdr]... Step #8: / [658/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_decoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceResponse.c [Content-Type=text/x-csrc]... Step #8: / [658/1.1k files][237.4 MiB/286.4 MiB] 82% Done / [658/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListResponse.h [Content-Type=text/x-chdr]... Step #8: / [658/1.1k files][237.4 MiB/286.4 MiB] 82% Done / [659/1.1k files][237.4 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AccessResult.c [Content-Type=text/x-csrc]... Step #8: / [659/1.1k files][237.4 MiB/286.4 MiB] 82% Done / [660/1.1k files][237.5 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateResponsePdu.h [Content-Type=text/x-chdr]... Step #8: / [660/1.1k files][237.5 MiB/286.4 MiB] 82% Done / [661/1.1k files][237.5 MiB/286.4 MiB] 82% Done / [662/1.1k files][237.5 MiB/286.4 MiB] 82% Done / [663/1.1k files][237.5 MiB/286.4 MiB] 82% Done / [664/1.1k files][237.5 MiB/286.4 MiB] 82% Done / [665/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [666/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [667/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [668/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [669/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [670/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [671/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [672/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [673/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [674/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [675/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [676/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListResponse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer16.h [Content-Type=text/x-chdr]... Step #8: / [676/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [676/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs_prim.h [Content-Type=text/x-chdr]... Step #8: / [676/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [677/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedRequestPdu.h [Content-Type=text/x-chdr]... Step #8: / [677/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [678/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned8.c [Content-Type=text/x-csrc]... Step #8: / [678/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/RejectPDU.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitResponseDetail.h [Content-Type=text/x-chdr]... Step #8: / [678/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [678/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GeneralizedTime.h [Content-Type=text/x-chdr]... Step #8: / [678/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListResponse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constraints.c [Content-Type=text/x-csrc]... Step #8: / [678/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [678/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [679/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NativeInteger.h [Content-Type=text/x-chdr]... Step #8: / [679/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VariableAccessSpecification.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_encoder.c [Content-Type=text/x-csrc]... Step #8: / [679/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [679/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DataSequence.c [Content-Type=text/x-csrc]... Step #8: / [680/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [680/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_decoder.c [Content-Type=text/x-csrc]... Step #8: / [680/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeRequestPDU.c [Content-Type=text/x-csrc]... Step #8: / [680/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [681/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_application.h [Content-Type=text/x-chdr]... Step #8: / [682/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [682/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [683/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [684/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [685/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [686/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [687/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/MmsPdu.h [Content-Type=text/x-chdr]... Step #8: / [687/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [688/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [689/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [690/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/WriteResponse.h [Content-Type=text/x-chdr]... Step #8: / [690/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ReadRequest.c [Content-Type=text/x-csrc]... Step #8: / [691/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [692/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [692/1.1k files][237.6 MiB/286.4 MiB] 82% Done / [693/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs.h [Content-Type=text/x-chdr]... Step #8: / [693/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Identifier.c [Content-Type=text/x-csrc]... Step #8: / [693/1.1k files][237.6 MiB/286.4 MiB] 82% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ParameterSupportOptions.c [Content-Type=text/x-csrc]... Step #8: - [693/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListRequest.c [Content-Type=text/x-csrc]... Step #8: - [693/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ServiceSupportOptions.c [Content-Type=text/x-csrc]... Step #8: - [694/1.1k files][237.6 MiB/286.4 MiB] 82% Done - [694/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VariableSpecification.h [Content-Type=text/x-chdr]... Step #8: - [694/1.1k files][237.6 MiB/286.4 MiB] 82% Done - [695/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.h [Content-Type=text/x-chdr]... Step #8: - [695/1.1k files][237.6 MiB/286.4 MiB] 82% Done - [696/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SET_OF.c [Content-Type=text/x-csrc]... Step #8: - [696/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_support.h [Content-Type=text/x-chdr]... Step #8: - [696/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.c [Content-Type=text/x-csrc]... Step #8: - [696/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/TimeOfDay.h [Content-Type=text/x-chdr]... Step #8: - [696/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/BOOLEAN.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/BIT_STRING.c [Content-Type=text/x-csrc]... Step #8: - [696/1.1k files][237.6 MiB/286.4 MiB] 82% Done - [696/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/WriteResponse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DataAccessError.c [Content-Type=text/x-csrc]... Step #8: - [697/1.1k files][237.6 MiB/286.4 MiB] 82% Done - [697/1.1k files][237.6 MiB/286.4 MiB] 82% Done - [697/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Data.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned8.h [Content-Type=text/x-chdr]... Step #8: - [698/1.1k files][237.6 MiB/286.4 MiB] 82% Done - [698/1.1k files][237.6 MiB/286.4 MiB] 82% Done - [698/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_SET_OF.c [Content-Type=text/x-csrc]... Step #8: - [699/1.1k files][237.6 MiB/286.4 MiB] 82% Done - [699/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceRequest.h [Content-Type=text/x-chdr]... Step #8: - [700/1.1k files][237.6 MiB/286.4 MiB] 82% Done - [700/1.1k files][237.6 MiB/286.4 MiB] 82% Done - [701/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ServiceError.h [Content-Type=text/x-chdr]... Step #8: - [701/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/FloatingPoint.h [Content-Type=text/x-chdr]... Step #8: - [701/1.1k files][237.6 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned16.h [Content-Type=text/x-chdr]... Step #8: - [701/1.1k files][237.6 MiB/286.4 MiB] 82% Done - [702/1.1k files][237.6 MiB/286.4 MiB] 82% Done - [703/1.1k files][237.6 MiB/286.4 MiB] 82% Done - [704/1.1k files][237.7 MiB/286.4 MiB] 82% Done - [705/1.1k files][237.7 MiB/286.4 MiB] 82% Done - [706/1.1k files][237.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitRequestDetail.h [Content-Type=text/x-chdr]... Step #8: - [707/1.1k files][237.7 MiB/286.4 MiB] 82% Done - [708/1.1k files][237.7 MiB/286.4 MiB] 82% Done - [708/1.1k files][237.7 MiB/286.4 MiB] 82% Done - [709/1.1k files][237.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/BOOLEAN.h [Content-Type=text/x-chdr]... Step #8: - [710/1.1k files][237.7 MiB/286.4 MiB] 82% Done - [710/1.1k files][237.7 MiB/286.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/FloatingPoint.c [Content-Type=text/x-csrc]... Step #8: - [710/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedService.h [Content-Type=text/x-chdr]... Step #8: - [710/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constraints.h [Content-Type=text/x-chdr]... Step #8: - [710/1.1k files][237.7 MiB/286.4 MiB] 83% Done - [711/1.1k files][237.7 MiB/286.4 MiB] 83% Done - [712/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ServiceError.c [Content-Type=text/x-csrc]... Step #8: - [712/1.1k files][237.7 MiB/286.4 MiB] 83% Done - [713/1.1k files][237.7 MiB/286.4 MiB] 83% Done - [714/1.1k files][237.7 MiB/286.4 MiB] 83% Done - [715/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/BIT_STRING.h [Content-Type=text/x-chdr]... Step #8: - [715/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE.h [Content-Type=text/x-chdr]... Step #8: - [715/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/OCTET_STRING.c [Content-Type=text/x-csrc]... Step #8: - [715/1.1k files][237.7 MiB/286.4 MiB] 83% Done - [716/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeRequestPDU.h [Content-Type=text/x-chdr]... Step #8: - [716/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AccessResult.h [Content-Type=text/x-chdr]... Step #8: - [716/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VisibleString.h [Content-Type=text/x-chdr]... Step #8: - [716/1.1k files][237.7 MiB/286.4 MiB] 83% Done - [717/1.1k files][237.7 MiB/286.4 MiB] 83% Done - [718/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_CHOICE.h [Content-Type=text/x-chdr]... Step #8: - [718/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/MmsPdu.c [Content-Type=text/x-csrc]... Step #8: - [718/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VariableSpecification.c [Content-Type=text/x-csrc]... Step #8: - [718/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/MMSString.c [Content-Type=text/x-csrc]... Step #8: - [719/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/StructComponent.c [Content-Type=text/x-csrc]... Step #8: - [719/1.1k files][237.7 MiB/286.4 MiB] 83% Done - [719/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned16.c [Content-Type=text/x-csrc]... Step #8: - [719/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ObjectClass.h [Content-Type=text/x-chdr]... Step #8: - [719/1.1k files][237.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE_OF.c [Content-Type=text/x-csrc]... Step #8: - [719/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [720/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE_OF.h [Content-Type=text/x-chdr]... Step #8: - [721/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListResponse.h [Content-Type=text/x-chdr]... Step #8: - [721/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [721/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ObjectClass.c [Content-Type=text/x-csrc]... Step #8: - [722/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [722/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [723/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [724/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [725/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [726/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ServiceSupportOptions.h [Content-Type=text/x-chdr]... Step #8: - [726/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [727/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_encoder.h [Content-Type=text/x-chdr]... Step #8: - [728/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [728/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [729/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedPDU.h [Content-Type=text/x-chdr]... Step #8: - [730/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/IndexRangeSeq.c [Content-Type=text/x-csrc]... Step #8: - [731/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [732/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [732/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [733/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [734/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_decoder.h [Content-Type=text/x-chdr]... Step #8: - [734/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [735/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateResponsePdu.c [Content-Type=text/x-csrc]... Step #8: - [735/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/INTEGER.c [Content-Type=text/x-csrc]... Step #8: - [736/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [737/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer8.h [Content-Type=text/x-chdr]... Step #8: - [737/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [738/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [738/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [739/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [739/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [740/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccess.c [Content-Type=text/x-csrc]... Step #8: - [741/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [741/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [742/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer16.c [Content-Type=text/x-csrc]... Step #8: - [743/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [743/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NativeInteger.c [Content-Type=text/x-csrc]... Step #8: - [743/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [744/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_SEQUENCE_OF.h [Content-Type=text/x-chdr]... Step #8: - [744/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitRequestDetail.c [Content-Type=text/x-csrc]... Step #8: - [744/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_CHOICE.c [Content-Type=text/x-csrc]... Step #8: - [744/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/WriteRequest.h [Content-Type=text/x-chdr]... Step #8: - [744/1.1k files][237.8 MiB/286.4 MiB] 83% Done - [745/1.1k files][237.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ReadResponse.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateRequestPdu.h [Content-Type=text/x-chdr]... Step #8: - [746/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [746/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [746/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [747/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedRequestPdu.c [Content-Type=text/x-csrc]... Step #8: - [748/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [748/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DataSequence.h [Content-Type=text/x-chdr]... Step #8: - [749/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [750/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [750/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [751/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [752/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.h [Content-Type=text/x-chdr]... Step #8: - [753/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [754/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [754/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [755/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [756/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [757/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NativeEnumerated.c [Content-Type=text/x-csrc]... Step #8: - [758/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [758/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [759/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [760/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeResponsePDU.h [Content-Type=text/x-chdr]... Step #8: - [760/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Unsigned32.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_internal.h [Content-Type=text/x-chdr]... Step #8: - [760/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [760/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [761/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [762/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedResponsePdu.h [Content-Type=text/x-chdr]... Step #8: - [762/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ScatteredAccessDescription.h [Content-Type=text/x-chdr]... Step #8: - [762/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UTF8String.c [Content-Type=text/x-csrc]... Step #8: - [762/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [763/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [764/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.c [Content-Type=text/x-csrc]... Step #8: - [765/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [765/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [766/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/IndexRangeSeq.h [Content-Type=text/x-chdr]... Step #8: - [766/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [767/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [768/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [769/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [770/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_support.h [Content-Type=text/x-chdr]... Step #8: - [770/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ScatteredAccessDescription.c [Content-Type=text/x-csrc]... Step #8: - [770/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_codecs_prim.c [Content-Type=text/x-csrc]... Step #8: - [770/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_system.h [Content-Type=text/x-chdr]... Step #8: - [771/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [771/1.1k files][237.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/OCTET_STRING.h [Content-Type=text/x-chdr]... Step #8: - [771/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [772/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [773/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [774/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [775/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [776/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [777/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [778/1.1k files][237.9 MiB/286.4 MiB] 83% Done - [779/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [780/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/MMSString.h [Content-Type=text/x-chdr]... Step #8: - [780/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceRequest.c [Content-Type=text/x-csrc]... Step #8: - [780/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListRequest.c [Content-Type=text/x-csrc]... Step #8: - [780/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InformationReport.h [Content-Type=text/x-chdr]... Step #8: - [780/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConcludeResponsePDU.c [Content-Type=text/x-csrc]... Step #8: - [780/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [781/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [782/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [783/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [784/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [785/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [786/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [787/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [788/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.c [Content-Type=text/x-csrc]... Step #8: - [788/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [789/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ReadRequest.h [Content-Type=text/x-chdr]... Step #8: - [790/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [790/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [791/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.h [Content-Type=text/x-chdr]... Step #8: - [792/1.1k files][238.0 MiB/286.4 MiB] 83% Done - [792/1.1k files][238.0 MiB/286.4 MiB] 83% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Identifier.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateErrorPdu.c [Content-Type=text/x-csrc]... Step #8: \ [792/1.1k files][238.0 MiB/286.4 MiB] 83% Done \ [792/1.1k files][238.0 MiB/286.4 MiB] 83% Done \ [793/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/TypeSpecification.h [Content-Type=text/x-chdr]... Step #8: \ [793/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_TYPE.c [Content-Type=text/x-csrc]... Step #8: \ [793/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ObjectName.c [Content-Type=text/x-csrc]... Step #8: \ [793/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UtcTime.h [Content-Type=text/x-chdr]... Step #8: \ [793/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GeneralizedTime.c [Content-Type=text/x-csrc]... Step #8: \ [793/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.c [Content-Type=text/x-csrc]... Step #8: \ [793/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.h [Content-Type=text/x-chdr]... Step #8: \ [793/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/TypeSpecification.c [Content-Type=text/x-csrc]... Step #8: \ [793/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_support.c [Content-Type=text/x-csrc]... Step #8: \ [793/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_tag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_decoder.c [Content-Type=text/x-csrc]... Step #8: \ [793/1.1k files][238.0 MiB/286.4 MiB] 83% Done \ [793/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_tag.h [Content-Type=text/x-chdr]... Step #8: \ [793/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedErrorPDU.c [Content-Type=text/x-csrc]... Step #8: \ [793/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_SEQUENCE.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DataAccessError.h [Content-Type=text/x-chdr]... Step #8: \ [793/1.1k files][238.0 MiB/286.4 MiB] 83% Done \ [793/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Address.c [Content-Type=text/x-csrc]... Step #8: \ [793/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.c [Content-Type=text/x-csrc]... Step #8: \ [793/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer32.h [Content-Type=text/x-chdr]... Step #8: \ [793/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccess.h [Content-Type=text/x-chdr]... Step #8: \ [793/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.c [Content-Type=text/x-csrc]... Step #8: \ [793/1.1k files][238.0 MiB/286.4 MiB] 83% Done \ [794/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NULL.c [Content-Type=text/x-csrc]... Step #8: \ [794/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ReadResponse.c [Content-Type=text/x-csrc]... Step #8: \ [795/1.1k files][238.0 MiB/286.4 MiB] 83% Done \ [795/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Data.c [Content-Type=text/x-csrc]... Step #8: \ [795/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/xer_support.c [Content-Type=text/x-csrc]... Step #8: \ [795/1.1k files][238.0 MiB/286.4 MiB] 83% Done \ [796/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_SET_OF.h [Content-Type=text/x-chdr]... Step #8: \ [797/1.1k files][238.0 MiB/286.4 MiB] 83% Done \ [797/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccessSelection.h [Content-Type=text/x-chdr]... Step #8: \ [798/1.1k files][238.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/AlternateAccessSelection.c [Content-Type=text/x-csrc]... Step #8: \ [798/1.1k files][238.1 MiB/286.4 MiB] 83% Done \ [798/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedPDU.c [Content-Type=text/x-csrc]... Step #8: \ [798/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/TimeOfDay.c [Content-Type=text/x-csrc]... Step #8: \ [798/1.1k files][238.1 MiB/286.4 MiB] 83% Done \ [799/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/constr_TYPE.h [Content-Type=text/x-chdr]... Step #8: \ [799/1.1k files][238.1 MiB/286.4 MiB] 83% Done \ [800/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UnconfirmedService.c [Content-Type=text/x-csrc]... Step #8: \ [800/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VisibleString.c [Content-Type=text/x-csrc]... Step #8: \ [801/1.1k files][238.1 MiB/286.4 MiB] 83% Done \ [801/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NativeEnumerated.h [Content-Type=text/x-chdr]... Step #8: \ [801/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ListOfVariableSeq.c [Content-Type=text/x-csrc]... Step #8: \ [801/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ber_tlv_length.h [Content-Type=text/x-chdr]... Step #8: \ [801/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Address.h [Content-Type=text/x-chdr]... Step #8: \ [801/1.1k files][238.1 MiB/286.4 MiB] 83% Done \ [802/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/StructComponent.h [Content-Type=text/x-chdr]... Step #8: \ [802/1.1k files][238.1 MiB/286.4 MiB] 83% Done \ [803/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/der_encoder.c [Content-Type=text/x-csrc]... Step #8: \ [803/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UtcTime.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitResponseDetail.c [Content-Type=text/x-csrc]... Step #8: \ [803/1.1k files][238.1 MiB/286.4 MiB] 83% Done \ [803/1.1k files][238.1 MiB/286.4 MiB] 83% Done \ [804/1.1k files][238.1 MiB/286.4 MiB] 83% Done \ [805/1.1k files][238.1 MiB/286.4 MiB] 83% Done \ [806/1.1k files][238.1 MiB/286.4 MiB] 83% Done \ [807/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateRequestPdu.c [Content-Type=text/x-csrc]... Step #8: \ [808/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/NULL.h [Content-Type=text/x-chdr]... Step #8: \ [808/1.1k files][238.1 MiB/286.4 MiB] 83% Done \ [808/1.1k files][238.1 MiB/286.4 MiB] 83% Done \ [809/1.1k files][238.1 MiB/286.4 MiB] 83% Done \ [810/1.1k files][238.1 MiB/286.4 MiB] 83% Done \ [811/1.1k files][238.1 MiB/286.4 MiB] 83% Done \ [812/1.1k files][238.1 MiB/286.4 MiB] 83% Done \ [813/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/VariableAccessSpecification.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/RejectPDU.c [Content-Type=text/x-csrc]... Step #8: \ [813/1.1k files][238.1 MiB/286.4 MiB] 83% Done \ [814/1.1k files][238.1 MiB/286.4 MiB] 83% Done \ [814/1.1k files][238.1 MiB/286.4 MiB] 83% Done \ [815/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/DefineNamedVariableListRequest.h [Content-Type=text/x-chdr]... Step #8: \ [816/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/asn_SEQUENCE_OF.c [Content-Type=text/x-csrc]... Step #8: \ [816/1.1k files][238.1 MiB/286.4 MiB] 83% Done \ [816/1.1k files][238.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InformationReport.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/UTF8String.h [Content-Type=text/x-chdr]... Step #8: \ [817/1.1k files][238.1 MiB/286.4 MiB] 83% Done \ [817/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [817/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [818/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedServiceResponse.h [Content-Type=text/x-chdr]... Step #8: \ [819/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [819/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedResponsePdu.c [Content-Type=text/x-csrc]... Step #8: \ [820/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [821/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [821/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [822/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [823/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [824/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [825/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [826/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/WriteRequest.c [Content-Type=text/x-csrc]... Step #8: \ [826/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ListOfVariableSeq.h [Content-Type=text/x-chdr]... Step #8: \ [826/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [827/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [828/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [829/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [830/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNameListRequest.h [Content-Type=text/x-chdr]... Step #8: \ [831/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [831/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [832/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [833/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [834/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_encoder.c [Content-Type=text/x-csrc]... Step #8: \ [835/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [835/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [836/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [837/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer8.c [Content-Type=text/x-csrc]... Step #8: \ [837/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/der_encoder.h [Content-Type=text/x-chdr]... Step #8: \ [838/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [838/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [839/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [840/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ParameterSupportOptions.h [Content-Type=text/x-chdr]... Step #8: \ [841/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [841/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ConfirmedErrorPDU.h [Content-Type=text/x-chdr]... Step #8: \ [841/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/ObjectName.h [Content-Type=text/x-chdr]... Step #8: \ [841/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [842/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [843/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [844/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [845/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [846/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/InitiateErrorPdu.h [Content-Type=text/x-chdr]... Step #8: \ [846/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_decoder.c [Content-Type=text/x-csrc]... Step #8: \ [846/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [847/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [848/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_encoder.h [Content-Type=text/x-chdr]... Step #8: \ [848/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.h [Content-Type=text/x-chdr]... Step #8: \ [849/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [849/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_server.c [Content-Type=text/x-csrc]... Step #8: \ [849/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/per_decoder.h [Content-Type=text/x-chdr]... Step #8: \ [850/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/Integer32.c [Content-Type=text/x-csrc]... Step #8: \ [850/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [850/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [851/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [852/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/common/mms_common_msg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/common/mms_type_spec.c [Content-Type=text/x-csrc]... Step #8: \ [853/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [853/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [853/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [854/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/common/mms_value.c [Content-Type=text/x-csrc]... Step #8: \ [854/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_access_result.c [Content-Type=text/x-csrc]... Step #8: \ [854/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_named_variable_list_service.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_information_report.c [Content-Type=text/x-csrc]... Step #8: \ [854/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [854/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [855/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [856/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_named_variable_list.c [Content-Type=text/x-csrc]... Step #8: \ [856/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_association_service.c [Content-Type=text/x-csrc]... Step #8: \ [856/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_file_service.c [Content-Type=text/x-csrc]... Step #8: \ [856/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_journal_service.c [Content-Type=text/x-csrc]... Step #8: \ [856/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_get_var_access_service.c [Content-Type=text/x-csrc]... Step #8: \ [856/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_journal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_write_service.c [Content-Type=text/x-csrc]... Step #8: \ [856/1.1k files][238.2 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_get_namelist_service.c [Content-Type=text/x-csrc]... Step #8: \ [856/1.1k files][238.2 MiB/286.4 MiB] 83% Done \ [856/1.1k files][238.3 MiB/286.4 MiB] 83% Done \ [857/1.1k files][238.3 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_server_connection.c [Content-Type=text/x-csrc]... Step #8: \ [857/1.1k files][238.3 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_status_service.c [Content-Type=text/x-csrc]... Step #8: \ [858/1.1k files][238.4 MiB/286.4 MiB] 83% Done \ [858/1.1k files][238.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_device.c [Content-Type=text/x-csrc]... Step #8: \ [858/1.1k files][238.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.h [Content-Type=text/x-chdr]... Step #8: \ [859/1.1k files][238.4 MiB/286.4 MiB] 83% Done \ [859/1.1k files][238.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_status.c [Content-Type=text/x-csrc]... Step #8: \ [860/1.1k files][238.4 MiB/286.4 MiB] 83% Done \ [860/1.1k files][238.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_identify_service.c [Content-Type=text/x-csrc]... Step #8: \ [860/1.1k files][238.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_server_common.c [Content-Type=text/x-csrc]... Step #8: \ [860/1.1k files][238.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_domain.c [Content-Type=text/x-csrc]... Step #8: \ [860/1.1k files][238.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_read_service.c [Content-Type=text/x-csrc]... Step #8: \ [860/1.1k files][238.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_connection.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/server/mms_value_cache.c [Content-Type=text/x-csrc]... Step #8: \ [860/1.1k files][238.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_get_namelist.c [Content-Type=text/x-csrc]... Step #8: \ [860/1.1k files][238.5 MiB/286.4 MiB] 83% Done \ [860/1.1k files][238.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_write.c [Content-Type=text/x-csrc]... Step #8: \ [860/1.1k files][238.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_journals.c [Content-Type=text/x-csrc]... Step #8: \ [860/1.1k files][238.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_get_var_access.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_files.c [Content-Type=text/x-csrc]... Step #8: \ [860/1.1k files][238.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_named_variable_list.c [Content-Type=text/x-csrc]... Step #8: \ [860/1.1k files][238.6 MiB/286.4 MiB] 83% Done \ [860/1.1k files][238.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_common.c [Content-Type=text/x-csrc]... Step #8: \ [860/1.1k files][238.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_identify.c [Content-Type=text/x-csrc]... Step #8: \ [860/1.1k files][238.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_read.c [Content-Type=text/x-csrc]... Step #8: \ [860/1.1k files][238.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_acse/acse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_mms/client/mms_client_initiate.c [Content-Type=text/x-csrc]... Step #8: \ [860/1.1k files][238.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/mms_client_internal.h [Content-Type=text/x-chdr]... Step #8: \ [860/1.1k files][238.6 MiB/286.4 MiB] 83% Done \ [860/1.1k files][238.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/ber_integer.h [Content-Type=text/x-chdr]... Step #8: \ [860/1.1k files][238.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/mms_server_internal.h [Content-Type=text/x-chdr]... Step #8: \ [860/1.1k files][238.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/iso_server.h [Content-Type=text/x-chdr]... Step #8: \ [860/1.1k files][238.6 MiB/286.4 MiB] 83% Done \ [861/1.1k files][238.6 MiB/286.4 MiB] 83% Done \ [862/1.1k files][238.6 MiB/286.4 MiB] 83% Done \ [863/1.1k files][238.6 MiB/286.4 MiB] 83% Done \ [864/1.1k files][238.6 MiB/286.4 MiB] 83% Done \ [865/1.1k files][238.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/iso_server_private.h [Content-Type=text/x-chdr]... Step #8: \ [865/1.1k files][238.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/mms_device_model.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/iso_session.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/mms_value_cache.h [Content-Type=text/x-chdr]... Step #8: \ [865/1.1k files][238.8 MiB/286.4 MiB] 83% Done \ [865/1.1k files][238.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/mms_common_internal.h [Content-Type=text/x-chdr]... Step #8: \ [865/1.1k files][238.8 MiB/286.4 MiB] 83% Done \ [865/1.1k files][238.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/cotp.h [Content-Type=text/x-chdr]... Step #8: \ [865/1.1k files][238.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/asn1_ber_primitive_value.h [Content-Type=text/x-chdr]... Step #8: \ [865/1.1k files][238.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/mms_named_variable_list.h [Content-Type=text/x-chdr]... Step #8: \ [865/1.1k files][238.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/acse.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/iso_client_connection.h [Content-Type=text/x-chdr]... Step #8: \ [865/1.1k files][238.9 MiB/286.4 MiB] 83% Done \ [865/1.1k files][238.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/mms_value_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/mms_server_connection.h [Content-Type=text/x-chdr]... Step #8: \ [865/1.1k files][238.9 MiB/286.4 MiB] 83% Done \ [865/1.1k files][238.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/ber_decode.h [Content-Type=text/x-chdr]... Step #8: \ [865/1.1k files][238.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/ber_encoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/mms_server_libinternal.h [Content-Type=text/x-chdr]... Step #8: \ [865/1.1k files][238.9 MiB/286.4 MiB] 83% Done \ [865/1.1k files][238.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/inc_private/iso_presentation.h [Content-Type=text/x-chdr]... Step #8: \ [865/1.1k files][238.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_common/iso_connection_parameters.c [Content-Type=text/x-csrc]... Step #8: \ [865/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_cotp/cotp.c [Content-Type=text/x-csrc]... Step #8: \ [866/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [866/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [867/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [868/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [869/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [870/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [871/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [872/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/asn1/ber_decode.c [Content-Type=text/x-csrc]... Step #8: \ [873/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [874/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [875/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/asn1/ber_integer.c [Content-Type=text/x-csrc]... Step #8: \ [876/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [877/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [878/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [879/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/asn1/asn1_ber_primitive_value.c [Content-Type=text/x-csrc]... Step #8: \ [880/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [880/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [881/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [882/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [882/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/asn1/ber_encoder.c [Content-Type=text/x-csrc]... Step #8: \ [883/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [884/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [885/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [886/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [886/1.1k files][239.0 MiB/286.4 MiB] 83% Done \ [887/1.1k files][239.0 MiB/286.4 MiB] 83% Done | | [888/1.1k files][239.0 MiB/286.4 MiB] 83% Done | [888/1.1k files][239.0 MiB/286.4 MiB] 83% Done | [889/1.1k files][239.0 MiB/286.4 MiB] 83% Done | [890/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_presentation/iso_presentation.c [Content-Type=text/x-csrc]... Step #8: | [890/1.1k files][239.0 MiB/286.4 MiB] 83% Done | [891/1.1k files][239.0 MiB/286.4 MiB] 83% Done | [892/1.1k files][239.0 MiB/286.4 MiB] 83% Done | [893/1.1k files][239.0 MiB/286.4 MiB] 83% Done | [894/1.1k files][239.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/fuzz/fuzz_goose_subscriber.c [Content-Type=text/x-csrc]... Step #8: | [895/1.1k files][239.0 MiB/286.4 MiB] 83% Done | [895/1.1k files][239.0 MiB/286.4 MiB] 83% Done | [896/1.1k files][239.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_server/iso_connection.c [Content-Type=text/x-csrc]... Step #8: | [897/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [897/1.1k files][239.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/pyiec61850/eventHandlers/reportControlBlockHandler.hpp [Content-Type=text/x-c++hdr]... Step #8: | [898/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [898/1.1k files][239.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/sntp/sntp_client.c [Content-Type=text/x-csrc]... Step #8: | [899/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [899/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [900/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [901/1.1k files][239.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/demos/beaglebone/beagle_demo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/demos/beaglebone/beagle_client.c [Content-Type=text/x-csrc]... Step #8: | [902/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [903/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [904/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [904/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [904/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [905/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [906/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [907/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [908/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [909/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [910/1.1k files][239.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/demos/beaglebone/beaglebone_leds.c [Content-Type=text/x-csrc]... Step #8: | [911/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [911/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [912/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [913/1.1k files][239.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/demos/beaglebone/static_model.h [Content-Type=text/x-chdr]... Step #8: | [914/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [915/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [915/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [916/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [917/1.1k files][239.1 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/demos/beaglebone/static_model.c [Content-Type=text/x-csrc]... Step #8: | [917/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [918/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [919/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [920/1.1k files][239.1 MiB/286.4 MiB] 83% Done | [921/1.1k files][239.2 MiB/286.4 MiB] 83% Done | [922/1.1k files][239.2 MiB/286.4 MiB] 83% Done | [923/1.1k files][239.2 MiB/286.4 MiB] 83% Done | [924/1.1k files][239.2 MiB/286.4 MiB] 83% Done | [925/1.1k files][239.4 MiB/286.4 MiB] 83% Done | [926/1.1k files][239.4 MiB/286.4 MiB] 83% Done | [927/1.1k files][239.4 MiB/286.4 MiB] 83% Done | [928/1.1k files][239.4 MiB/286.4 MiB] 83% Done | [929/1.1k files][239.4 MiB/286.4 MiB] 83% Done | [930/1.1k files][239.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/config/stack_config.h [Content-Type=text/x-chdr]... Step #8: | [930/1.1k files][239.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/fuzz/fuzz_mms_decode.c [Content-Type=text/x-csrc]... Step #8: | [930/1.1k files][239.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/pyiec61850/servicePythonWrapper.hpp [Content-Type=text/x-c++hdr]... Step #8: | [930/1.1k files][239.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/pyiec61850/eventHandlers/controlActionHandler.hpp [Content-Type=text/x-c++hdr]... Step #8: | [930/1.1k files][239.4 MiB/286.4 MiB] 83% Done | [931/1.1k files][239.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/pyiec61850/eventHandlers/commandTermHandler.hpp [Content-Type=text/x-c++hdr]... Step #8: | [931/1.1k files][239.4 MiB/286.4 MiB] 83% Done | [932/1.1k files][239.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/pyiec61850/eventHandlers/eventHandler.hpp [Content-Type=text/x-c++hdr]... Step #8: | [932/1.1k files][239.4 MiB/286.4 MiB] 83% Done | [933/1.1k files][239.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/pyiec61850/eventHandlers/gooseHandler.hpp [Content-Type=text/x-c++hdr]... Step #8: | [933/1.1k files][239.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/src/mms/iso_server/iso_server.c [Content-Type=text/x-csrc]... Step #8: | [933/1.1k files][239.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/fuzz/fuzz_mms_server_decode_mms_pdu.c [Content-Type=text/x-csrc]... Step #8: | [933/1.1k files][239.4 MiB/286.4 MiB] 83% Done | [934/1.1k files][239.4 MiB/286.4 MiB] 83% Done | [935/1.1k files][239.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/fuzz/fuzz_pres_userdata.c [Content-Type=text/x-csrc]... Step #8: | [935/1.1k files][239.4 MiB/286.4 MiB] 83% Done | [936/1.1k files][239.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/fuzz/fuzz_acse_parse.c [Content-Type=text/x-csrc]... Step #8: | [937/1.1k files][239.5 MiB/286.4 MiB] 83% Done | [937/1.1k files][239.5 MiB/286.4 MiB] 83% Done | [938/1.1k files][239.5 MiB/286.4 MiB] 83% Done | [939/1.1k files][239.5 MiB/286.4 MiB] 83% Done | [940/1.1k files][239.5 MiB/286.4 MiB] 83% Done | [941/1.1k files][239.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/fuzz/fuzz_mms_print.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/fuzz/fuzz_mms_encode.c [Content-Type=text/x-csrc]... Step #8: | [941/1.1k files][239.5 MiB/286.4 MiB] 83% Done | [941/1.1k files][239.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example_reporting/client_example_reporting.c [Content-Type=text/x-csrc]... Step #8: | [941/1.1k files][239.5 MiB/286.4 MiB] 83% Done | [942/1.1k files][239.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_password_auth/static_model.h [Content-Type=text/x-chdr]... Step #8: | [942/1.1k files][239.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_password_auth/static_model.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/demos/beaglebone/beaglebone_leds.h [Content-Type=text/x-chdr]... Step #8: | [942/1.1k files][239.5 MiB/286.4 MiB] 83% Done | [942/1.1k files][239.5 MiB/286.4 MiB] 83% Done | [943/1.1k files][239.5 MiB/286.4 MiB] 83% Done | [944/1.1k files][239.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_password_auth/server_example_password_auth.c [Content-Type=text/x-csrc]... Step #8: | [944/1.1k files][239.5 MiB/286.4 MiB] 83% Done | [945/1.1k files][239.5 MiB/286.4 MiB] 83% Done | [946/1.1k files][239.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/tls_client_example/tls_client_example.c [Content-Type=text/x-csrc]... Step #8: | [946/1.1k files][239.5 MiB/286.4 MiB] 83% Done | [947/1.1k files][239.5 MiB/286.4 MiB] 83% Done | [948/1.1k files][239.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/sntp_example/sntp_example.c [Content-Type=text/x-csrc]... Step #8: | [948/1.1k files][239.5 MiB/286.4 MiB] 83% Done | [949/1.1k files][239.5 MiB/286.4 MiB] 83% Done | [950/1.1k files][239.5 MiB/286.4 MiB] 83% Done | [951/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example_files/file-tool.c [Content-Type=text/x-csrc]... Step #8: | [951/1.1k files][239.6 MiB/286.4 MiB] 83% Done | [952/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/r_goose_publisher_example/r_goose_publisher_example.c [Content-Type=text/x-csrc]... Step #8: | [952/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_goose/static_model.h [Content-Type=text/x-chdr]... Step #8: | [952/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/mms_utility/mms_utility.c [Content-Type=text/x-csrc]... Step #8: | [952/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_goose/server_example_goose.c [Content-Type=text/x-csrc]... Step #8: | [952/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_goose/static_model.c [Content-Type=text/x-csrc]... Step #8: | [952/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_sv_client_example/sv_client_example.c [Content-Type=text/x-csrc]... Step #8: | [952/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/tls_server_example/static_model.h [Content-Type=text/x-chdr]... Step #8: | [952/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_basic_io/static_model.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_basic_io/server_example_basic_io.c [Content-Type=text/x-csrc]... Step #8: | [952/1.1k files][239.6 MiB/286.4 MiB] 83% Done | [952/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/tls_server_example/static_model.c [Content-Type=text/x-csrc]... Step #8: | [952/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_basic_io/static_model.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/tls_server_example/tls_server_example.c [Content-Type=text/x-csrc]... Step #8: | [952/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_access_control/server_example_access_control.c [Content-Type=text/x-csrc]... Step #8: | [952/1.1k files][239.6 MiB/286.4 MiB] 83% Done | [952/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_access_control/static_model.h [Content-Type=text/x-chdr]... Step #8: | [952/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_access_control/static_model.c [Content-Type=text/x-csrc]... Step #8: | [952/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example2/client_example2.c [Content-Type=text/x-csrc]... Step #8: | [952/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/rsv_publisher_example/r_sv_publisher_example.c [Content-Type=text/x-csrc]... Step #8: | [952/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_complex_array/server_example_ca.c [Content-Type=text/x-csrc]... Step #8: | [952/1.1k files][239.6 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_complex_array/static_model.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_simple/server_example_simple.c [Content-Type=text/x-csrc]... Step #8: | [952/1.1k files][239.7 MiB/286.4 MiB] 83% Done | [952/1.1k files][239.7 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_complex_array/static_model.h [Content-Type=text/x-chdr]... Step #8: | [952/1.1k files][239.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_simple/static_model.c [Content-Type=text/x-csrc]... Step #8: | [952/1.1k files][239.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example1/client_example1.c [Content-Type=text/x-csrc]... Step #8: | [952/1.1k files][239.8 MiB/286.4 MiB] 83% Done | [953/1.1k files][239.8 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_simple/static_model.h [Content-Type=text/x-chdr]... Step #8: | [953/1.1k files][239.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example_ClientGooseControlAsync/client_example_ClientGooseControlAsync.c [Content-Type=text/x-csrc]... Step #8: | [954/1.1k files][239.9 MiB/286.4 MiB] 83% Done | [955/1.1k files][239.9 MiB/286.4 MiB] 83% Done | [956/1.1k files][239.9 MiB/286.4 MiB] 83% Done | [957/1.1k files][239.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_setting_groups/static_model.h [Content-Type=text/x-chdr]... Step #8: | [957/1.1k files][239.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/goose_subscriber/goose_subscriber_example.c [Content-Type=text/x-csrc]... Step #8: | [957/1.1k files][239.9 MiB/286.4 MiB] 83% Done | [958/1.1k files][239.9 MiB/286.4 MiB] 83% Done | [958/1.1k files][239.9 MiB/286.4 MiB] 83% Done | [959/1.1k files][239.9 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_setting_groups/static_model.c [Content-Type=text/x-csrc]... Step #8: | [959/1.1k files][240.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_setting_groups/server_example_sg.c [Content-Type=text/x-csrc]... Step #8: | [959/1.1k files][240.0 MiB/286.4 MiB] 83% Done | [960/1.1k files][240.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_config_file/server_example_config_file.c [Content-Type=text/x-csrc]... Step #8: | [960/1.1k files][240.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example_async/client_example_async.c [Content-Type=text/x-csrc]... Step #8: | [960/1.1k files][240.0 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example_no_thread/client_example_no_thread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_logging/server_example_logging.c [Content-Type=text/x-csrc]... Step #8: | [961/1.1k files][240.2 MiB/286.4 MiB] 83% Done | [961/1.1k files][240.2 MiB/286.4 MiB] 83% Done | [961/1.1k files][240.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_logging/static_model.h [Content-Type=text/x-chdr]... Step #8: | [962/1.1k files][240.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_logging/static_model.c [Content-Type=text/x-csrc]... Step #8: | [962/1.1k files][240.4 MiB/286.4 MiB] 83% Done | [962/1.1k files][240.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example_control/client_example_control.c [Content-Type=text/x-csrc]... Step #8: | [962/1.1k files][240.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/rsv_subscriber_example/r_sv_subscriber_example.c [Content-Type=text/x-csrc]... Step #8: | [962/1.1k files][240.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/sv_publisher/sv_publisher_example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example_ClientGooseControl/client_example_ClientGooseControl.c [Content-Type=text/x-csrc]... Step #8: | [962/1.1k files][240.4 MiB/286.4 MiB] 83% Done | [962/1.1k files][240.4 MiB/286.4 MiB] 83% Done | [963/1.1k files][240.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_control/static_model.h [Content-Type=text/x-chdr]... Step #8: | [964/1.1k files][240.4 MiB/286.4 MiB] 83% Done | [964/1.1k files][240.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_control/static_model.c [Content-Type=text/x-csrc]... Step #8: | [964/1.1k files][240.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example5/client_example5.c [Content-Type=text/x-csrc]... Step #8: | [965/1.1k files][240.4 MiB/286.4 MiB] 83% Done | [965/1.1k files][240.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_control/server_example_control.c [Content-Type=text/x-csrc]... Step #8: | [965/1.1k files][240.4 MiB/286.4 MiB] 83% Done | [966/1.1k files][240.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_file_async/client_example_async.c [Content-Type=text/x-csrc]... Step #8: | [967/1.1k files][240.4 MiB/286.4 MiB] 83% Done | [967/1.1k files][240.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_files/static_model.h [Content-Type=text/x-chdr]... Step #8: | [968/1.1k files][240.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_files/static_model.c [Content-Type=text/x-csrc]... Step #8: | [969/1.1k files][240.4 MiB/286.4 MiB] 83% Done | [969/1.1k files][240.4 MiB/286.4 MiB] 83% Done | [969/1.1k files][240.4 MiB/286.4 MiB] 83% Done | [970/1.1k files][240.4 MiB/286.4 MiB] 83% Done | [971/1.1k files][240.4 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_files/server_example_files.c [Content-Type=text/x-csrc]... Step #8: | [971/1.1k files][240.5 MiB/286.4 MiB] 83% Done | [972/1.1k files][240.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_threadless/static_model.h [Content-Type=text/x-chdr]... Step #8: | [973/1.1k files][240.5 MiB/286.4 MiB] 83% Done | [974/1.1k files][240.5 MiB/286.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_threadless/static_model.c [Content-Type=text/x-csrc]... Step #8: | [974/1.1k files][240.5 MiB/286.4 MiB] 83% Done | [974/1.1k files][240.5 MiB/286.4 MiB] 83% Done | [975/1.1k files][240.5 MiB/286.4 MiB] 83% Done | [976/1.1k files][240.5 MiB/286.4 MiB] 83% Done | [977/1.1k files][240.6 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/goose_observer/goose_observer.c [Content-Type=text/x-csrc]... Step #8: | [978/1.1k files][240.6 MiB/286.4 MiB] 84% Done | [978/1.1k files][240.6 MiB/286.4 MiB] 84% Done | [979/1.1k files][240.6 MiB/286.4 MiB] 84% Done | [980/1.1k files][240.6 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_threadless/server_example_threadless.c [Content-Type=text/x-csrc]... Step #8: | [980/1.1k files][240.7 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_9_2_LE_example/static_model.h [Content-Type=text/x-chdr]... Step #8: | [980/1.1k files][240.7 MiB/286.4 MiB] 84% Done | [981/1.1k files][240.7 MiB/286.4 MiB] 84% Done | [982/1.1k files][240.7 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_9_2_LE_example/static_model.c [Content-Type=text/x-csrc]... Step #8: | [982/1.1k files][240.7 MiB/286.4 MiB] 84% Done | [983/1.1k files][240.7 MiB/286.4 MiB] 84% Done | [984/1.1k files][240.8 MiB/286.4 MiB] 84% Done | [985/1.1k files][240.8 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_9_2_LE_example/iec61850_9_2_LE_example.c [Content-Type=text/x-csrc]... Step #8: | [985/1.1k files][240.8 MiB/286.4 MiB] 84% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example_log/client_example_log.c [Content-Type=text/x-csrc]... Step #8: / [985/1.1k files][240.8 MiB/286.4 MiB] 84% Done / [986/1.1k files][240.8 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_deadband/static_model.h [Content-Type=text/x-chdr]... Step #8: / [987/1.1k files][240.8 MiB/286.4 MiB] 84% Done / [988/1.1k files][240.8 MiB/286.4 MiB] 84% Done / [989/1.1k files][240.8 MiB/286.4 MiB] 84% Done / [989/1.1k files][240.8 MiB/286.4 MiB] 84% Done / [990/1.1k files][240.8 MiB/286.4 MiB] 84% Done / [991/1.1k files][240.8 MiB/286.4 MiB] 84% Done / [992/1.1k files][240.8 MiB/286.4 MiB] 84% Done / [993/1.1k files][240.8 MiB/286.4 MiB] 84% Done / [994/1.1k files][240.8 MiB/286.4 MiB] 84% Done / [995/1.1k files][240.8 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_deadband/static_model.c [Content-Type=text/x-csrc]... Step #8: / [995/1.1k files][240.8 MiB/286.4 MiB] 84% Done / [996/1.1k files][240.8 MiB/286.4 MiB] 84% Done / [997/1.1k files][240.8 MiB/286.4 MiB] 84% Done / [998/1.1k files][240.8 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_deadband/server_example_deadband.c [Content-Type=text/x-csrc]... Step #8: / [999/1.1k files][240.8 MiB/286.4 MiB] 84% Done / [999/1.1k files][240.8 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][240.8 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_dynamic/server_example_dynamic.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_substitution/static_model.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_substitution/server_example_substitution.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_substitution/static_model.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_61400_25/static_model.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/sv_subscriber/sv_subscriber_example.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_service_tracking/static_model.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_61400_25/server_example_61400_25.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example4/client_example4.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/r_goose_receiver_example/r_goose_subscriber_example.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_service_tracking/server_example_service_tracking.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][240.9 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_write_handler/static_model.h [Content-Type=text/x-chdr]... Step #8: / [1.0k/1.1k files][241.0 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][241.0 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][241.0 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example_rcbAsync/client_example_rcbAsync.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][241.1 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/goose_publisher/goose_publisher_example.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][241.1 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_service_tracking/static_model.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][241.1 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_encode.data [Content-Type=application/octet-stream]... Step #8: / [1.0k/1.1k files][241.1 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/iec61850_client_example_array/client_example_array.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][241.1 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_write_handler/static_model.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][241.1 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_61400_25/static_model.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][241.1 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libiec61850/examples/server_example_write_handler/server_example_write_handler.c [Content-Type=text/x-csrc]... Step #8: / [1.0k/1.1k files][241.1 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_decode.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.0k/1.1k files][241.1 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][241.1 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_print.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.0k/1.1k files][242.4 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_print.data [Content-Type=application/octet-stream]... Step #8: / [1.0k/1.1k files][242.8 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pres_userdata.data [Content-Type=application/octet-stream]... Step #8: / [1.0k/1.1k files][242.8 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][242.9 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][243.2 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][243.2 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][243.2 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][243.2 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_goose_subscriber.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.0k/1.1k files][243.2 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_encode.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.0k/1.1k files][243.2 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][243.2 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][243.2 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][243.2 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][243.2 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][243.2 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][243.2 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][243.2 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][243.2 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][243.2 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][243.2 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][243.2 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][243.2 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_acse_parse.data [Content-Type=application/octet-stream]... Step #8: / [1.0k/1.1k files][243.2 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pres_userdata.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.0k/1.1k files][243.2 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_acse_parse.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.0k/1.1k files][243.2 MiB/286.4 MiB] 84% Done / [1.0k/1.1k files][243.2 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: / [1.0k/1.1k files][243.2 MiB/286.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.0k/1.1k files][243.4 MiB/286.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_decode.data [Content-Type=application/octet-stream]... Step #8: / [1.0k/1.1k files][244.4 MiB/286.4 MiB] 85% Done / [1.0k/1.1k files][244.4 MiB/286.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_goose_subscriber.data [Content-Type=application/octet-stream]... Step #8: / [1.0k/1.1k files][244.7 MiB/286.4 MiB] 85% Done / [1.0k/1.1k files][244.7 MiB/286.4 MiB] 85% Done / [1.0k/1.1k files][244.7 MiB/286.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_mms_server_decode_mms_pdu.data [Content-Type=application/octet-stream]... Step #8: / [1.0k/1.1k files][244.7 MiB/286.4 MiB] 85% Done / [1.0k/1.1k files][245.0 MiB/286.4 MiB] 85% Done / [1.0k/1.1k files][245.0 MiB/286.4 MiB] 85% Done / [1.0k/1.1k files][255.3 MiB/286.4 MiB] 89% Done / [1.0k/1.1k files][270.2 MiB/286.4 MiB] 94% Done / [1.0k/1.1k files][285.0 MiB/286.4 MiB] 99% Done / [1.0k/1.1k files][285.9 MiB/286.4 MiB] 99% Done / [1.0k/1.1k files][286.4 MiB/286.4 MiB] 99% Done / [1.0k/1.1k files][286.4 MiB/286.4 MiB] 99% Done / [1.1k/1.1k files][286.4 MiB/286.4 MiB] 99% Done - - [1.1k/1.1k files][286.4 MiB/286.4 MiB] 99% Done - [1.1k/1.1k files][286.4 MiB/286.4 MiB] 99% Done - [1.1k/1.1k files][286.4 MiB/286.4 MiB] 99% Done - [1.1k/1.1k files][286.4 MiB/286.4 MiB] 99% Done - [1.1k/1.1k files][286.4 MiB/286.4 MiB] 99% Done - [1.1k/1.1k files][286.4 MiB/286.4 MiB] 100% Done Step #8: Operation completed over 1.1k objects/286.4 MiB. Finished Step #8 PUSH DONE