starting build "c1fbca40-2d4e-4b32-a2e8-06af1d1cbec9" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 83b59bf73b15: Waiting Step #0: db8b651e5316: Waiting Step #0: f8c04c40c688: Waiting Step #0: 4e6532c1e162: Waiting Step #0: 499fab4d4afd: Waiting Step #0: de7e767ef113: Waiting Step #0: 10dce4875af8: Waiting Step #0: 535476894854: Waiting Step #0: b4e152850fb5: Waiting Step #0: c674838c692e: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 04b600c3b42f: Waiting Step #0: f82b90fd3e29: Waiting Step #0: c8254692eae2: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: 1f8617e9eb89: Verifying Checksum Step #0: 1f8617e9eb89: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libiec61850/textcov_reports/20240522/fuzz_mms_decode.covreport... Step #1: / [0/1 files][ 0.0 B/ 41.3 KiB] 0% Done / [1/1 files][ 41.3 KiB/ 41.3 KiB] 100% Done Step #1: Operation completed over 1 objects/41.3 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 44 Step #2: -rw-r--r-- 1 root root 42331 May 22 10:16 fuzz_mms_decode.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 6.656kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: 49780d3797d7: Waiting Step #4: edf30144e380: Pulling fs layer Step #4: 8bb48e7bd5aa: Waiting Step #4: a60c1afcc4de: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 0d403ab20828: Waiting Step #4: 9fe2f424e764: Waiting Step #4: b183bf4b4905: Waiting Step #4: 629364863e03: Waiting Step #4: 3b79056069ee: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 684bf5ceae20: Waiting Step #4: d2235c9c3e41: Waiting Step #4: 2af4c62c4868: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 5363e097ce6b: Waiting Step #4: b7f4aba96676: Waiting Step #4: edf30144e380: Waiting Step #4: 51a11501906f: Waiting Step #4: f9f618c603e5: Waiting Step #4: aa7628f757ea: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: a9c74f632174: Pull complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Download complete Step #4: 5363e097ce6b: Download complete Step #4: f013ccbc22d3: Pull complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/5 : RUN git clone https://github.com/mz-automation/libiec61850 Step #4: ---> Running in 8d1b19ba7875 Step #4: Cloning into 'libiec61850'... Step #4: Removing intermediate container 8d1b19ba7875 Step #4: ---> 29d06732f3f0 Step #4: Step 3/5 : WORKDIR $SRC Step #4: ---> Running in 2b619dd1bc69 Step #4: Removing intermediate container 2b619dd1bc69 Step #4: ---> 1140398baa0b Step #4: Step 4/5 : COPY build.sh $SRC/ Step #4: ---> 2de52405c0c4 Step #4: Step 5/5 : COPY fuzz_decode.options $SRC/fuzz_decode.options Step #4: ---> 49dab436a4fd Step #4: Successfully built 49dab436a4fd Step #4: Successfully tagged gcr.io/oss-fuzz/libiec61850:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libiec61850 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileeGQtyM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libiec61850/.git Step #5 - "srcmap": + GIT_DIR=/src/libiec61850 Step #5 - "srcmap": + cd /src/libiec61850 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/mz-automation/libiec61850 Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=7afa40390b26ad1f4cf93deaa0052fe7e357ef33 Step #5 - "srcmap": + jq_inplace /tmp/fileeGQtyM '."/src/libiec61850" = { type: "git", url: "https://github.com/mz-automation/libiec61850", rev: "7afa40390b26ad1f4cf93deaa0052fe7e357ef33" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileWATAW9 Step #5 - "srcmap": + cat /tmp/fileeGQtyM Step #5 - "srcmap": + jq '."/src/libiec61850" = { type: "git", url: "https://github.com/mz-automation/libiec61850", rev: "7afa40390b26ad1f4cf93deaa0052fe7e357ef33" }' Step #5 - "srcmap": + mv /tmp/fileWATAW9 /tmp/fileeGQtyM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileeGQtyM Step #5 - "srcmap": + rm /tmp/fileeGQtyM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libiec61850": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/mz-automation/libiec61850", Step #5 - "srcmap": "rev": "7afa40390b26ad1f4cf93deaa0052fe7e357ef33" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd libiec61850 Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake ../ Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORT_REDUNDANT_DECLS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORT_REDUNDANT_DECLS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": server-example-logging: sqlite not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libiec61850/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object hal/CMakeFiles/hal.dir/socket/linux/socket_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object hal/CMakeFiles/hal.dir/ethernet/linux/ethernet_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object hal/CMakeFiles/hal.dir/thread/linux/thread_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object hal/CMakeFiles/hal.dir/filesystem/linux/file_provider_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object hal/CMakeFiles/hal.dir/time/unix/time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object hal/CMakeFiles/hal.dir/serial/linux/serial_port_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object hal/CMakeFiles/hal.dir/memory/lib_memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Linking C static library libhal.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Built target hal Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object hal/CMakeFiles/hal-shared.dir/socket/linux/socket_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object hal/CMakeFiles/hal-shared.dir/ethernet/linux/ethernet_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object hal/CMakeFiles/hal-shared.dir/thread/linux/thread_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object hal/CMakeFiles/hal-shared.dir/filesystem/linux/file_provider_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object hal/CMakeFiles/hal-shared.dir/time/unix/time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object hal/CMakeFiles/hal-shared.dir/serial/linux/serial_port_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object hal/CMakeFiles/hal-shared.dir/memory/lib_memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Linking C static library libhal-shared.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Built target hal-shared Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/iec61850.dir/common/string_map.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/iec61850.dir/common/map.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/iec61850.dir/common/linked_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/iec61850.dir/common/byte_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/iec61850.dir/common/string_utilities.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/CMakeFiles/iec61850.dir/common/buffer_chain.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/CMakeFiles/iec61850.dir/common/conversions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/CMakeFiles/iec61850.dir/common/mem_alloc_linked_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/CMakeFiles/iec61850.dir/common/simple_allocator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_server/iso_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_server/iso_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_acse/acse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/common/mms_type_spec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/common/mms_value.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/common/mms_common_msg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_initiate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_identify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_status.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_named_variable_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_files.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_get_namelist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_get_var_access.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_read.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/client/mms_client_journals.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_read_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_file_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_association_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_identify_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_status_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_named_variable_list_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_value_cache.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_get_namelist_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_access_result.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_server_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_named_variable_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_domain.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_device.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_information_report.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_journal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_journal_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_server_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_write_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/server/mms_get_var_access_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_cotp/cotp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_presentation/iso_presentation.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/iec61850.dir/mms/asn1/ber_decode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/iec61850.dir/mms/asn1/asn1_ber_primitive_value.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/iec61850.dir/mms/asn1/ber_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/iec61850.dir/mms/asn1/ber_integer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_client/iso_client_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_common/iso_connection_parameters.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_session/iso_session.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/CMakeFiles/iec61850.dir/iec61850/client/client_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/CMakeFiles/iec61850.dir/iec61850/client/client_report_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/CMakeFiles/iec61850.dir/iec61850/client/client_goose_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/CMakeFiles/iec61850.dir/iec61850/client/client_sv_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/CMakeFiles/iec61850.dir/iec61850/client/client_report.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/CMakeFiles/iec61850.dir/iec61850/client/ied_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/CMakeFiles/iec61850.dir/iec61850/common/iec61850_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/impl/ied_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/impl/ied_server_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/impl/client_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/model/model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/model/dynamic_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/model/cdc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/model/config_file_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/mms_mapping/control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/mms_mapping/mms_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/mms_mapping/reporting.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/mms_mapping/mms_goose.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/mms_mapping/mms_sv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/CMakeFiles/iec61850.dir/iec61850/server/mms_mapping/logging.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/iec61850.dir/logging/log_storage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/DataAccessError.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/constr_SET_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/MmsPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/BIT_STRING.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ber_tlv_tag.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/constr_SEQUENCE_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/asn_SET_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ReadResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/InformationReport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConfirmedServiceRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/asn_SEQUENCE_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/VariableAccessSpecification.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/xer_support.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ObjectName.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/NativeEnumerated.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/per_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/constr_SEQUENCE.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GetNameListResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/MMSString.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/InitiateErrorPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/IndexRangeSeq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConfirmedErrorPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/UnconfirmedService.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/UTF8String.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ServiceError.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/TimeOfDay.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GetNameListRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/asn_codecs_prim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ScatteredAccessDescription.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ReadRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/per_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Identifier.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ServiceSupportOptions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Integer8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConfirmedServiceResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ParameterSupportOptions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Integer16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ber_tlv_length.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/OCTET_STRING.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/DefineNamedVariableListRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/FloatingPoint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/xer_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Unsigned8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/BOOLEAN.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/INTEGER.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/UnconfirmedPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/DataSequence.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/constraints.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/der_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/VisibleString.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/InitiateResponsePdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/StructComponent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Address.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Unsigned16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ber_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/per_support.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/WriteResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/InitRequestDetail.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/InitiateRequestPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/DefineNamedVariableListResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/NULL.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ListOfVariableSeq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/UtcTime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConcludeResponsePDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/AccessResult.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Integer32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/VariableSpecification.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/Unsigned32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/constr_CHOICE.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/AlternateAccess.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ObjectClass.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/InitResponseDetail.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConfirmedResponsePdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/NativeInteger.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/xer_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/AlternateAccessSelection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConfirmedRequestPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/ConcludeRequestPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/WriteRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/RejectPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/TypeSpecification.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/constr_TYPE.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/CMakeFiles/iec61850.dir/mms/iso_mms/asn1c/GeneralizedTime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/CMakeFiles/iec61850.dir/goose/goose_subscriber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/CMakeFiles/iec61850.dir/goose/goose_receiver.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/CMakeFiles/iec61850.dir/goose/goose_publisher.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/CMakeFiles/iec61850.dir/sampled_values/sv_subscriber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/CMakeFiles/iec61850.dir/sampled_values/sv_publisher.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Linking C static library libiec61850.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Built target iec61850 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object examples/server_example_simple/CMakeFiles/server_example_simple.dir/server_example_simple.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object examples/server_example_simple/CMakeFiles/server_example_simple.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Linking C executable server_example_simple Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Main function filename: /src/libiec61850/examples/server_example_simple/server_example_simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:44 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Built target server_example_simple Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object examples/server_example_basic_io/CMakeFiles/server_example_basic_io.dir/server_example_basic_io.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object examples/server_example_basic_io/CMakeFiles/server_example_basic_io.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Linking C executable server_example_basic_io Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:48 : Main function filename: /src/libiec61850/examples/server_example_basic_io/server_example_basic_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:48 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Built target server_example_basic_io Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object examples/server_example_password_auth/CMakeFiles/server_example_password_auth.dir/server_example_password_auth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object examples/server_example_password_auth/CMakeFiles/server_example_password_auth.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Linking C executable server_example_password_auth Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Main function filename: /src/libiec61850/examples/server_example_password_auth/server_example_password_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:53 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target server_example_password_auth Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object examples/server_example_write_handler/CMakeFiles/server_example_write_handler.dir/server_example_write_handler.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object examples/server_example_write_handler/CMakeFiles/server_example_write_handler.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Linking C executable server_example_write_handler Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Main function filename: /src/libiec61850/examples/server_example_write_handler/server_example_write_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:57 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target server_example_write_handler Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object examples/server_example_control/CMakeFiles/server_example_control.dir/server_example_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object examples/server_example_control/CMakeFiles/server_example_control.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Linking C executable server_example_control Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function filename: /src/libiec61850/examples/server_example_control/server_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:01 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Built target server_example_control Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object examples/server_example_dynamic/CMakeFiles/server_example_dynamic.dir/server_example_dynamic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Linking C executable server_example_dynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Main function filename: /src/libiec61850/examples/server_example_dynamic/server_example_dynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:05 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target server_example_dynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object examples/server_example_config_file/CMakeFiles/server_example_config_file.dir/server_example_config_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Linking C executable server_example_config_file Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Main function filename: /src/libiec61850/examples/server_example_config_file/server_example_config_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:09 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target server_example_config_file Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object examples/server_example_complex_array/CMakeFiles/server_example_ca.dir/server_example_ca.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object examples/server_example_complex_array/CMakeFiles/server_example_ca.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Linking C executable server_example_ca Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Main function filename: /src/libiec61850/examples/server_example_complex_array/server_example_ca.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:13 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Built target server_example_ca Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object examples/server_example_threadless/CMakeFiles/server_example_threadless.dir/server_example_threadless.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object examples/server_example_threadless/CMakeFiles/server_example_threadless.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Linking C executable server_example_threadless Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Main function filename: /src/libiec61850/examples/server_example_threadless/server_example_threadless.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:17 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Built target server_example_threadless Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object examples/server_example_61400_25/CMakeFiles/server_example_61400_25.dir/server_example_61400_25.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object examples/server_example_61400_25/CMakeFiles/server_example_61400_25.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Linking C executable server_example_61400_25 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:21 : Main function filename: /src/libiec61850/examples/server_example_61400_25/server_example_61400_25.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:21 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Built target server_example_61400_25 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object examples/server_example_setting_groups/CMakeFiles/server_example_sg.dir/server_example_sg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object examples/server_example_setting_groups/CMakeFiles/server_example_sg.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Linking C executable server_example_sg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Main function filename: /src/libiec61850/examples/server_example_setting_groups/server_example_sg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:25 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Built target server_example_sg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object examples/server_example_files/CMakeFiles/server_example_files.dir/server_example_files.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object examples/server_example_files/CMakeFiles/server_example_files.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Linking C executable server_example_files Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Main function filename: /src/libiec61850/examples/server_example_files/server_example_files.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:29 : Logging next yaml tile to /src/allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Built target server_example_files Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object examples/server_example_substitution/CMakeFiles/server_example_substitution.dir/server_example_substitution.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object examples/server_example_substitution/CMakeFiles/server_example_substitution.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Linking C executable server_example_substitution Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Main function filename: /src/libiec61850/examples/server_example_substitution/server_example_substitution.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:33 : Logging next yaml tile to /src/allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target server_example_substitution Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object examples/server_example_service_tracking/CMakeFiles/server_example_service_tracking.dir/server_example_service_tracking.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object examples/server_example_service_tracking/CMakeFiles/server_example_service_tracking.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking C executable server_example_service_tracking Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Main function filename: /src/libiec61850/examples/server_example_service_tracking/server_example_service_tracking.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:37 : Logging next yaml tile to /src/allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target server_example_service_tracking Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object examples/server_example_deadband/CMakeFiles/server_example_deadband.dir/server_example_deadband.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object examples/server_example_deadband/CMakeFiles/server_example_deadband.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking C executable server_example_deadband Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function filename: /src/libiec61850/examples/server_example_deadband/server_example_deadband.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:41 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target server_example_deadband Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object examples/iec61850_client_example1/CMakeFiles/iec61850_client_example1.dir/client_example1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C executable iec61850_client_example1 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:45 : Main function filename: /src/libiec61850/examples/iec61850_client_example1/client_example1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:45 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target iec61850_client_example1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object examples/iec61850_client_example2/CMakeFiles/iec61850_client_example2.dir/client_example2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C executable iec61850_client_example2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Main function filename: /src/libiec61850/examples/iec61850_client_example2/client_example2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:49 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target iec61850_client_example2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object examples/iec61850_client_example_control/CMakeFiles/client_example_control.dir/client_example_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C executable client_example_control Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Main function filename: /src/libiec61850/examples/iec61850_client_example_control/client_example_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:52 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target client_example_control Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object examples/iec61850_client_example4/CMakeFiles/iec61850_client_example4.dir/client_example4.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Linking C executable iec61850_client_example4 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Main function filename: /src/libiec61850/examples/iec61850_client_example4/client_example4.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:55 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target iec61850_client_example4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object examples/iec61850_client_example5/CMakeFiles/iec61850_client_example5.dir/client_example5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Linking C executable iec61850_client_example5 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:58 : Main function filename: /src/libiec61850/examples/iec61850_client_example5/client_example5.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:58 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target iec61850_client_example5 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object examples/iec61850_client_example_reporting/CMakeFiles/iec61850_client_example_reporting.dir/client_example_reporting.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Linking C executable iec61850_client_example_reporting Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:01 : Main function filename: /src/libiec61850/examples/iec61850_client_example_reporting/client_example_reporting.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:01 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target iec61850_client_example_reporting Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object examples/iec61850_client_example_log/CMakeFiles/iec61850_client_example_log.dir/client_example_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Linking C executable iec61850_client_example_log Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Main function filename: /src/libiec61850/examples/iec61850_client_example_log/client_example_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:05 : Logging next yaml tile to /src/allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target iec61850_client_example_log Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object examples/iec61850_client_example_array/CMakeFiles/iec61850_client_example_array.dir/client_example_array.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Linking C executable iec61850_client_example_array Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Main function filename: /src/libiec61850/examples/iec61850_client_example_array/client_example_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:08 : Logging next yaml tile to /src/allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target iec61850_client_example_array Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object examples/iec61850_client_example_files/CMakeFiles/file-tool.dir/file-tool.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Linking C executable file-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Main function filename: /src/libiec61850/examples/iec61850_client_example_files/file-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:11 : Logging next yaml tile to /src/allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target file-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object examples/iec61850_client_example_async/CMakeFiles/iec61850_client_async.dir/client_example_async.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Linking C executable iec61850_client_async Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Main function filename: /src/libiec61850/examples/iec61850_client_example_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:14 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Built target iec61850_client_async Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object examples/iec61850_client_file_async/CMakeFiles/iec61850_client_file_async.dir/client_example_async.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Linking C executable iec61850_client_file_async Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Main function filename: /src/libiec61850/examples/iec61850_client_file_async/client_example_async.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:18 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target iec61850_client_file_async Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object examples/mms_utility/CMakeFiles/mms_utility.dir/mms_utility.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable mms_utility Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Main function filename: /src/libiec61850/examples/mms_utility/mms_utility.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:21 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target mms_utility Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object examples/server_example_goose/CMakeFiles/server_example_goose.dir/server_example_goose.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object examples/server_example_goose/CMakeFiles/server_example_goose.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking C executable server_example_goose Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Main function filename: /src/libiec61850/examples/server_example_goose/server_example_goose.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:24 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target server_example_goose Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object examples/goose_observer/CMakeFiles/goose_observer.dir/goose_observer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Linking C executable goose_observer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Main function filename: /src/libiec61850/examples/goose_observer/goose_observer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:27 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Built target goose_observer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object examples/goose_subscriber/CMakeFiles/goose_subscriber_example.dir/goose_subscriber_example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C executable goose_subscriber_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Main function filename: /src/libiec61850/examples/goose_subscriber/goose_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:28 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target goose_subscriber_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object examples/goose_publisher/CMakeFiles/goose_publisher_example.dir/goose_publisher_example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C executable goose_publisher_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Main function filename: /src/libiec61850/examples/goose_publisher/goose_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:28 : Logging next yaml tile to /src/allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target goose_publisher_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object examples/sv_subscriber/CMakeFiles/sv_subscriber_example.dir/sv_subscriber_example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Linking C executable sv_subscriber_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Main function filename: /src/libiec61850/examples/sv_subscriber/sv_subscriber_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:29 : Logging next yaml tile to /src/allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Built target sv_subscriber_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object examples/iec61850_9_2_LE_example/CMakeFiles/sv_9_2_LE_example.dir/iec61850_9_2_LE_example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object examples/iec61850_9_2_LE_example/CMakeFiles/sv_9_2_LE_example.dir/static_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Linking C executable sv_9_2_LE_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Main function filename: /src/libiec61850/examples/iec61850_9_2_LE_example/iec61850_9_2_LE_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:30 : Logging next yaml tile to /src/allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Built target sv_9_2_LE_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object examples/iec61850_sv_client_example/CMakeFiles/iec61850_sv_client_example.dir/sv_client_example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Linking C executable iec61850_sv_client_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Main function filename: /src/libiec61850/examples/iec61850_sv_client_example/sv_client_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:34 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Built target iec61850_sv_client_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object examples/sv_publisher/CMakeFiles/sv_publisher_example.dir/sv_publisher_example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Linking C executable sv_publisher_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function filename: /src/libiec61850/examples/sv_publisher/sv_publisher_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:36 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Built target sv_publisher_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object src/CMakeFiles/iec61850-shared.dir/common/string_map.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object src/CMakeFiles/iec61850-shared.dir/common/map.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object src/CMakeFiles/iec61850-shared.dir/common/linked_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object src/CMakeFiles/iec61850-shared.dir/common/byte_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object src/CMakeFiles/iec61850-shared.dir/common/string_utilities.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object src/CMakeFiles/iec61850-shared.dir/common/buffer_chain.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object src/CMakeFiles/iec61850-shared.dir/common/conversions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object src/CMakeFiles/iec61850-shared.dir/common/mem_alloc_linked_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object src/CMakeFiles/iec61850-shared.dir/common/simple_allocator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_server/iso_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_server/iso_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_acse/acse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/common/mms_type_spec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/common/mms_value.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/common/mms_common_msg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_initiate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_identify.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_status.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_named_variable_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_files.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_get_namelist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_get_var_access.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_read.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/client/mms_client_journals.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_read_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_file_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_association_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_identify_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_status_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_named_variable_list_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_value_cache.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_get_namelist_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_access_result.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_server_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_named_variable_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_domain.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_device.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_information_report.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_journal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_journal_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_server_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_write_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/server/mms_get_var_access_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_cotp/cotp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_presentation/iso_presentation.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/asn1/ber_decode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/asn1/asn1_ber_primitive_value.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/asn1/ber_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/asn1/ber_integer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_client/iso_client_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_common/iso_connection_parameters.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_session/iso_session.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/client/client_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/client/client_report_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/client/client_goose_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/client/client_sv_control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/client/client_report.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/client/ied_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/common/iec61850_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/impl/ied_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/impl/ied_server_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/impl/client_connection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/model/model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/model/dynamic_model.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/model/cdc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/model/config_file_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/mms_mapping/control.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/mms_mapping/mms_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/mms_mapping/reporting.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/mms_mapping/mms_goose.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/mms_mapping/mms_sv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/iec61850-shared.dir/iec61850/server/mms_mapping/logging.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/iec61850-shared.dir/logging/log_storage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/DataAccessError.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/DeleteNamedVariableListRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/constr_SET_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/MmsPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GetNamedVariableListAttributesResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/BIT_STRING.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ber_tlv_tag.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/constr_SEQUENCE_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/asn_SET_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ReadResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/InformationReport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConfirmedServiceRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/DeleteNamedVariableListResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/asn_SEQUENCE_OF.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/VariableAccessSpecification.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GetVariableAccessAttributesRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/xer_support.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ObjectName.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/NativeEnumerated.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/per_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/constr_SEQUENCE.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GetNameListResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/MMSString.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/InitiateErrorPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/IndexRangeSeq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConfirmedErrorPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/UnconfirmedService.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/UTF8String.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ServiceError.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/TimeOfDay.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GetNameListRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/asn_codecs_prim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ScatteredAccessDescription.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ReadRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/per_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Identifier.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ServiceSupportOptions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Integer8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConfirmedServiceResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ParameterSupportOptions.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Integer16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ber_tlv_length.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/OCTET_STRING.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/DefineNamedVariableListRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/FloatingPoint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/xer_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Unsigned8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/BOOLEAN.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/INTEGER.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/UnconfirmedPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/DataSequence.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/constraints.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/der_encoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/VisibleString.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/InitiateResponsePdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/StructComponent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Address.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Unsigned16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ber_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/per_support.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/WriteResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/InitRequestDetail.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/InitiateRequestPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/DefineNamedVariableListResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/NULL.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ListOfVariableSeq.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/UtcTime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConcludeResponsePDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/AccessResult.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Integer32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GetNamedVariableListAttributesRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/VariableSpecification.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/Unsigned32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/constr_CHOICE.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/AlternateAccess.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ObjectClass.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/InitResponseDetail.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConfirmedResponsePdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GetVariableAccessAttributesResponse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/NativeInteger.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/xer_decoder.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/AlternateAccessSelection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConfirmedRequestPdu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/ConcludeRequestPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/WriteRequest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/RejectPDU.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/TypeSpecification.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/constr_TYPE.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object src/CMakeFiles/iec61850-shared.dir/mms/iso_mms/asn1c/GeneralizedTime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object src/CMakeFiles/iec61850-shared.dir/goose/goose_subscriber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object src/CMakeFiles/iec61850-shared.dir/goose/goose_receiver.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object src/CMakeFiles/iec61850-shared.dir/goose/goose_publisher.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object src/CMakeFiles/iec61850-shared.dir/sampled_values/sv_subscriber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object src/CMakeFiles/iec61850-shared.dir/sampled_values/sv_publisher.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C shared library libiec61850.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:47 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:47 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target iec61850-shared Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer ../fuzz/fuzz_mms_decode.c -c -I../src/iec61850/inc -I../src/mms/inc -I../src/common/inc -I../hal/inc -I../src/logging Step #6 - "compile-libfuzzer-introspector-x86_64": ../fuzz/fuzz_mms_decode.c:10:36: warning: passing 'const char *' to parameter of type 'uint8_t *' (aka 'unsigned char *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] Step #6 - "compile-libfuzzer-introspector-x86_64": 10 | value = MmsValue_decodeMmsData(data, 0, size, &out); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/mms/inc/mms_value.h:1019:33: note: passing argument to parameter 'buffer' here Step #6 - "compile-libfuzzer-introspector-x86_64": 1019 | MmsValue_decodeMmsData(uint8_t* buffer, int bufPos, int bufferLength, int* endBufPos); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fuse-ld=lld -fsanitize=fuzzer fuzz_mms_decode.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_mms_decode ./src/libiec61850.a ./hal/libhal.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : Logging next yaml tile to /src/fuzzerLogFile-0-rDyQlOcPTE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/fuzz_decode.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_decode.options Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 36% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 93% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2952 B/155 kB 2%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2102 B/58.2 kB 4%] 100% [Working] Fetched 624 kB in 0s (1545 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 10.3MB/s eta 0:00:01  |▎ | 20kB 2.6MB/s eta 0:00:01  |▌ | 30kB 3.7MB/s eta 0:00:01  |▋ | 40kB 1.3MB/s eta 0:00:02  |▊ | 51kB 1.4MB/s eta 0:00:02  |█ | 61kB 1.7MB/s eta 0:00:02  |█ | 71kB 1.8MB/s eta 0:00:02  |█▎ | 81kB 2.0MB/s eta 0:00:02  |█▍ | 92kB 2.1MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:01  |███████▌ | 491kB 1.6MB/s eta 0:00:01  |███████▋ | 501kB 1.6MB/s eta 0:00:01  |███████▊ | 512kB 1.6MB/s eta 0:00:01  |████████ | 522kB 1.6MB/s eta 0:00:01  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 19.4MB/s eta 0:00:01  |▊ | 20kB 25.8MB/s eta 0:00:01  |█▏ | 30kB 32.5MB/s eta 0:00:01  |█▌ | 40kB 36.8MB/s eta 0:00:01  |██ | 51kB 40.5MB/s eta 0:00:01  |██▎ | 61kB 44.3MB/s eta 0:00:01  |██▋ | 71kB 45.7MB/s eta 0:00:01  |███ | 81kB 47.6MB/s eta 0:00:01  |███▍ | 92kB 49.6MB/s eta 0:00:01  |███▉ | 102kB 51.4MB/s eta 0:00:01  |████▏ | 112kB 51.4MB/s eta 0:00:01  |████▌ | 122kB 51.4MB/s eta 0:00:01  |█████ | 133kB 51.4MB/s eta 0:00:01  |█████▎ | 143kB 51.4MB/s eta 0:00:01  |█████▊ | 153kB 51.4MB/s eta 0:00:01  |██████ | 163kB 51.4MB/s eta 0:00:01  |██████▌ | 174kB 51.4MB/s eta 0:00:01  |██████▉ | 184kB 51.4MB/s eta 0:00:01  |███████▏ | 194kB 51.4MB/s eta 0:00:01  |███████▋ | 204kB 51.4MB/s eta 0:00:01  |████████ | 215kB 51.4MB/s eta 0:00:01  |████████▍ | 225kB 51.4MB/s eta 0:00:01  |████████▊ | 235kB 51.4MB/s eta 0:00:01  |█████████ | 245kB 51.4MB/s eta 0:00:01  |█████████▌ | 256kB 51.4MB/s eta 0:00:01  |█████████▉ | 266kB 51.4MB/s eta 0:00:01  |██████████▎ | 276kB 51.4MB/s eta 0:00:01  |██████████▋ | 286kB 51.4MB/s eta 0:00:01  |███████████ | 296kB 51.4MB/s eta 0:00:01  |███████████▍ | 307kB 51.4MB/s eta 0:00:01  |███████████▊ | 317kB 51.4MB/s eta 0:00:01  |████████████▏ | 327kB 51.4MB/s eta 0:00:01  |████████████▌ | 337kB 51.4MB/s eta 0:00:01  |█████████████ | 348kB 51.4MB/s eta 0:00:01  |█████████████▎ | 358kB 51.4MB/s eta 0:00:01  |█████████████▋ | 368kB 51.4MB/s eta 0:00:01  |██████████████ | 378kB 51.4MB/s eta 0:00:01  |██████████████▍ | 389kB 51.4MB/s eta 0:00:01  |██████████████▉ | 399kB 51.4MB/s eta 0:00:01  |███████████████▏ | 409kB 51.4MB/s eta 0:00:01  |███████████████▋ | 419kB 51.4MB/s eta 0:00:01  |████████████████ | 430kB 51.4MB/s eta 0:00:01  |████████████████▎ | 440kB 51.4MB/s eta 0:00:01  |████████████████▊ | 450kB 51.4MB/s eta 0:00:01  |█████████████████ | 460kB 51.4MB/s eta 0:00:01  |█████████████████▌ | 471kB 51.4MB/s eta 0:00:01  |█████████████████▉ | 481kB 51.4MB/s eta 0:00:01  |██████████████████▏ | 491kB 51.4MB/s eta 0:00:01  |██████████████████▋ | 501kB 51.4MB/s eta 0:00:01  |███████████████████ | 512kB 51.4MB/s eta 0:00:01  |███████████████████▍ | 522kB 51.4MB/s eta 0:00:01  |███████████████████▊ | 532kB 51.4MB/s eta 0:00:01  |████████████████████▏ | 542kB 51.4MB/s eta 0:00:01  |████████████████████▌ | 552kB 51.4MB/s eta 0:00:01  |████████████████████▉ | 563kB 51.4MB/s eta 0:00:01  |█████████████████████▎ | 573kB 51.4MB/s eta 0:00:01  |█████████████████████▋ | 583kB 51.4MB/s eta 0:00:01  |██████████████████████ | 593kB 51.4MB/s eta 0:00:01  |██████████████████████▍ | 604kB 51.4MB/s eta 0:00:01  |██████████████████████▊ | 614kB 51.4MB/s eta 0:00:01  |███████████████████████▏ | 624kB 51.4MB/s eta 0:00:01  |███████████████████████▌ | 634kB 51.4MB/s eta 0:00:01  |████████████████████████ | 645kB 51.4MB/s eta 0:00:01  |████████████████████████▎ | 655kB 51.4MB/s eta 0:00:01  |████████████████████████▊ | 665kB 51.4MB/s eta 0:00:01  |█████████████████████████ | 675kB 51.4MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 51.4MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 51.4MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 51.4MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 51.4MB/s eta 0:00:01  |███████████████████████████ | 727kB 51.4MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 51.4MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 51.4MB/s eta 0:00:01  |████████████████████████████ | 757kB 51.4MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 51.4MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 51.4MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 51.4MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 51.4MB/s eta 0:00:01  |██████████████████████████████ | 808kB 51.4MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 51.4MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 51.4MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 51.4MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 51.4MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 51.4MB/s eta 0:00:01  |████████████████████████████████| 870kB 51.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.9 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 122.9/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 317.4/736.6 kB 3.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 15.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/5.1 MB 32.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 2.9/5.1 MB 42.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.4/5.1 MB 32.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 37.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/159.5 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 153.6/159.5 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 8.1 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 12.1 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/9.2 MB 20.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 4.6/9.2 MB 32.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 7.9/9.2 MB 44.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 28.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 96.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 74.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 64.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 96.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.3/17.3 MB 90.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 9.3/17.3 MB 87.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.3/17.3 MB 79.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 15.0/17.3 MB 80.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 80.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 62.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 96.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 73.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 24.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rDyQlOcPTE.data' and '/src/inspector/fuzzerLogFile-0-rDyQlOcPTE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rDyQlOcPTE.data.yaml' and '/src/inspector/fuzzerLogFile-0-rDyQlOcPTE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rDyQlOcPTE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rDyQlOcPTE.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rDyQlOcPTE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rDyQlOcPTE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rDyQlOcPTE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rDyQlOcPTE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rDyQlOcPTE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rDyQlOcPTE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.015 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.015 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_mms_decode is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.015 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.041 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rDyQlOcPTE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.231 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_mms_decode', 'fuzzer_log_file': 'fuzzerLogFile-0-rDyQlOcPTE'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.233 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.461 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.462 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.485 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rDyQlOcPTE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.486 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.693 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.693 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-rDyQlOcPTE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.706 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.751 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.751 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.752 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.752 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rDyQlOcPTE.data with fuzzerLogFile-0-rDyQlOcPTE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.752 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.752 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.766 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.769 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.770 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.770 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.770 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.770 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.771 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.771 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_mms_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_mms_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.781 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.782 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.782 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.782 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.783 INFO fuzzer_profile - accummulate_profile: fuzz_mms_decode: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.828 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.829 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.829 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.829 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.829 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.830 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.832 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.833 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.834 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20240522/linux -- fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.834 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports-by-target/20240522/fuzz_mms_decode/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.834 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.840 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.840 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.840 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.851 INFO analysis - overlay_calltree_with_coverage: [+] found 17 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rDyQlOcPTE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rDyQlOcPTE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rDyQlOcPTE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.858 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.858 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.858 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.858 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.862 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.862 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.867 INFO html_report - create_all_function_table: Assembled a total of 229 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.867 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.896 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.896 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.897 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.897 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 112 -- : 112 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.897 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:15.898 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:16.550 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:16.847 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_mms_decode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:16.847 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (80 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:16.921 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:16.921 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.101 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.101 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.105 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.105 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.105 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.201 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.201 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.202 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.202 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.263 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.263 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.265 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.265 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.265 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.325 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.326 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.327 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.327 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.327 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.387 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.387 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.389 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.389 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.389 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.449 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.450 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.451 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.451 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.452 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.511 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.511 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.513 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.513 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.513 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.574 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.574 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.576 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.576 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.576 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.636 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.636 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.638 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.638 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.638 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.698 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.698 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.700 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.700 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.700 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['MmsValue_encodeMmsData', 'MmsValue_printToBuffer', 'MmsValue_update', 'MmsValue_equals', 'MmsVariableSpecification_getMaxEncodedSize', 'MmsValue_getMaxEncodedSize', 'MmsValue_newDefaultValue', 'MmsVariableSpecification_isValueOfType'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.707 INFO html_report - create_all_function_table: Assembled a total of 229 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.712 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.713 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.714 INFO engine_input - analysis_func: Generating input for fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.715 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Memory_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_createEmptyArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newBitString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Asn1PrimitiveValue_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BerInteger_createInt64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newUnsigned Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MmsValue_newOctetString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: StringUtils_createStringFromBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.716 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.716 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.716 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.717 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.717 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.719 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.719 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.719 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.721 INFO sinks_analyser - analysis_func: ['fuzz_mms_decode.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.721 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.722 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.723 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.732 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.733 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.734 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.735 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.736 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.736 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.738 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.738 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.738 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.738 INFO annotated_cfg - analysis_func: Analysing: fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.740 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libiec61850/reports/20240522/linux -- fuzz_mms_decode Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.741 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.746 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.866 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.895 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.895 INFO debug_info - create_friendly_debug_types: Have to create for 543 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:17.925 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/common/string_utilities.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/fuzz/fuzz_mms_decode.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/iso_mms/common/mms_value.c ------- 105 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/common/conversions.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/common/linked_list.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/common/simple_allocator.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/iso_mms/common/mms_type_spec.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/iso_mms/server/mms_access_result.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/asn1/ber_decode.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/asn1/asn1_ber_primitive_value.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/asn1/ber_encoder.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/src/mms/asn1/ber_integer.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libiec61850/hal/memory/lib_memory.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:18.045 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:18.049 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:19:18.049 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/100 files][ 0.0 B/194.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/100 files][ 0.0 B/194.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/100 files][ 0.0 B/194.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/100 files][ 0.0 B/194.0 MiB] 0% Done / [0/100 files][ 0.0 B/194.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rDyQlOcPTE.data [Content-Type=application/octet-stream]... Step #8: / [0/100 files][ 2.6 MiB/194.0 MiB] 1% Done / [0/100 files][ 2.6 MiB/194.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/100 files][ 2.6 MiB/194.0 MiB] 1% Done / [0/100 files][ 2.6 MiB/194.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/100 files][ 2.6 MiB/194.0 MiB] 1% Done / [1/100 files][ 3.4 MiB/194.0 MiB] 1% Done / [2/100 files][ 19.2 MiB/194.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/100 files][ 19.2 MiB/194.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [2/100 files][ 19.2 MiB/194.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [2/100 files][ 19.2 MiB/194.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [2/100 files][ 19.2 MiB/194.0 MiB] 9% Done / [2/100 files][ 19.2 MiB/194.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/simple_allocator.c [Content-Type=text/x-csrc]... Step #8: / [2/100 files][ 19.2 MiB/194.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/100 files][ 19.2 MiB/194.0 MiB] 9% Done / [2/100 files][ 19.2 MiB/194.0 MiB] 9% Done / [2/100 files][ 19.2 MiB/194.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [2/100 files][ 19.2 MiB/194.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/100 files][ 19.2 MiB/194.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/100 files][ 19.2 MiB/194.0 MiB] 9% Done / [3/100 files][ 19.2 MiB/194.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rDyQlOcPTE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [3/100 files][ 19.2 MiB/194.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_mms_decode.covreport [Content-Type=application/octet-stream]... Step #8: / [3/100 files][ 19.2 MiB/194.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/100 files][ 19.2 MiB/194.0 MiB] 9% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rDyQlOcPTE.data.yaml [Content-Type=application/octet-stream]... Step #8: - [3/100 files][ 19.2 MiB/194.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [3/100 files][ 19.2 MiB/194.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [3/100 files][ 19.2 MiB/194.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [3/100 files][ 19.2 MiB/194.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [3/100 files][ 19.2 MiB/194.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [3/100 files][ 19.4 MiB/194.0 MiB] 10% Done - [3/100 files][ 19.4 MiB/194.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [3/100 files][ 19.4 MiB/194.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [3/100 files][ 19.4 MiB/194.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [3/100 files][ 19.4 MiB/194.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [3/100 files][ 19.4 MiB/194.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [3/100 files][ 19.4 MiB/194.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rDyQlOcPTE.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [3/100 files][ 19.4 MiB/194.0 MiB] 10% Done - [3/100 files][ 19.4 MiB/194.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [3/100 files][ 19.4 MiB/194.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [3/100 files][ 19.4 MiB/194.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [3/100 files][ 19.5 MiB/194.0 MiB] 10% Done - [4/100 files][ 19.5 MiB/194.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [4/100 files][ 19.5 MiB/194.0 MiB] 10% Done - [4/100 files][ 19.5 MiB/194.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [4/100 files][ 19.5 MiB/194.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [4/100 files][ 19.5 MiB/194.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rDyQlOcPTE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [4/100 files][ 19.5 MiB/194.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rDyQlOcPTE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [4/100 files][ 19.5 MiB/194.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [4/100 files][ 19.5 MiB/194.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [4/100 files][ 19.5 MiB/194.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [4/100 files][ 19.5 MiB/194.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [4/100 files][ 19.5 MiB/194.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_mms_decode_colormap.png [Content-Type=image/png]... Step #8: - [4/100 files][ 19.5 MiB/194.0 MiB] 10% Done - [4/100 files][ 19.5 MiB/194.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [4/100 files][ 19.5 MiB/194.0 MiB] 10% Done - [4/100 files][ 19.5 MiB/194.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [4/100 files][ 19.7 MiB/194.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [4/100 files][ 20.2 MiB/194.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [4/100 files][ 20.8 MiB/194.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [4/100 files][ 22.2 MiB/194.0 MiB] 11% Done - [4/100 files][ 22.2 MiB/194.0 MiB] 11% Done - [4/100 files][ 22.2 MiB/194.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/100 files][ 22.8 MiB/194.0 MiB] 11% Done - [5/100 files][ 22.8 MiB/194.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/100 files][ 23.0 MiB/194.0 MiB] 11% Done - [5/100 files][ 23.3 MiB/194.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/100 files][ 23.8 MiB/194.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [5/100 files][ 24.8 MiB/194.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [5/100 files][ 26.2 MiB/194.0 MiB] 13% Done - [6/100 files][ 26.4 MiB/194.0 MiB] 13% Done - [6/100 files][ 26.4 MiB/194.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [6/100 files][ 27.0 MiB/194.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [6/100 files][ 27.7 MiB/194.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [6/100 files][ 28.8 MiB/194.0 MiB] 14% Done - [7/100 files][ 29.3 MiB/194.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [7/100 files][ 29.8 MiB/194.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [8/100 files][ 30.3 MiB/194.0 MiB] 15% Done - [8/100 files][ 30.6 MiB/194.0 MiB] 15% Done - [8/100 files][ 30.6 MiB/194.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/fuzz/fuzz_mms_decode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [8/100 files][ 31.0 MiB/194.0 MiB] 15% Done - [8/100 files][ 31.0 MiB/194.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/inc/lib_memory.h [Content-Type=text/x-chdr]... Step #8: - [8/100 files][ 31.0 MiB/194.0 MiB] 15% Done - [9/100 files][ 31.0 MiB/194.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [9/100 files][ 31.0 MiB/194.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/asn1/asn1_ber_primitive_value.c [Content-Type=text/x-csrc]... Step #8: - [10/100 files][ 31.0 MiB/194.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/asn1/ber_decode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [10/100 files][ 31.0 MiB/194.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc/mms_types.h [Content-Type=text/x-chdr]... Step #8: - [10/100 files][ 31.0 MiB/194.0 MiB] 15% Done - [10/100 files][ 31.0 MiB/194.0 MiB] 15% Done - [10/100 files][ 31.0 MiB/194.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/asn1/ber_integer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/hal/memory/lib_memory.c [Content-Type=text/x-csrc]... Step #8: - [10/100 files][ 31.0 MiB/194.0 MiB] 15% Done - [10/100 files][ 31.0 MiB/194.0 MiB] 15% Done - [10/100 files][ 31.0 MiB/194.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/common/mms_type_spec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc/mms_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/asn1/ber_encoder.c [Content-Type=text/x-csrc]... Step #8: - [10/100 files][ 31.0 MiB/194.0 MiB] 15% Done - [10/100 files][ 31.0 MiB/194.0 MiB] 15% Done - [10/100 files][ 31.0 MiB/194.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/server/mms_access_result.c [Content-Type=text/x-csrc]... Step #8: - [10/100 files][ 31.0 MiB/194.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/mms_value_internal.h [Content-Type=text/x-chdr]... Step #8: - [10/100 files][ 31.0 MiB/194.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc_private/asn1_ber_primitive_value.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/linked_list.c [Content-Type=text/x-csrc]... Step #8: - [10/100 files][ 31.0 MiB/194.0 MiB] 15% Done - [10/100 files][ 31.0 MiB/194.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/conversions.c [Content-Type=text/x-csrc]... Step #8: - [10/100 files][ 31.0 MiB/194.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/string_utilities.c [Content-Type=text/x-csrc]... Step #8: - [10/100 files][ 31.0 MiB/194.0 MiB] 15% Done - [10/100 files][ 31.0 MiB/194.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/simple_allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/common/inc/linked_list.h [Content-Type=text/x-chdr]... Step #8: - [10/100 files][ 31.0 MiB/194.0 MiB] 15% Done - [10/100 files][ 31.0 MiB/194.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/iso_mms/common/mms_value.c [Content-Type=text/x-csrc]... Step #8: - [10/100 files][ 31.0 MiB/194.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libiec61850/src/mms/inc/mms_value.h [Content-Type=text/x-chdr]... Step #8: - [10/100 files][ 31.0 MiB/194.0 MiB] 15% Done - [11/100 files][ 31.0 MiB/194.0 MiB] 15% Done - [12/100 files][ 31.0 MiB/194.0 MiB] 15% Done - [13/100 files][ 31.1 MiB/194.0 MiB] 16% Done - [14/100 files][ 31.1 MiB/194.0 MiB] 16% Done - [15/100 files][ 37.9 MiB/194.0 MiB] 19% Done - [16/100 files][ 37.9 MiB/194.0 MiB] 19% Done - [17/100 files][ 38.3 MiB/194.0 MiB] 19% Done - [18/100 files][ 38.3 MiB/194.0 MiB] 19% Done - [19/100 files][ 38.3 MiB/194.0 MiB] 19% Done - [20/100 files][ 38.3 MiB/194.0 MiB] 19% Done - [21/100 files][ 38.3 MiB/194.0 MiB] 19% Done - [22/100 files][ 38.3 MiB/194.0 MiB] 19% Done - [23/100 files][ 38.3 MiB/194.0 MiB] 19% Done - [24/100 files][ 38.3 MiB/194.0 MiB] 19% Done - [25/100 files][ 38.3 MiB/194.0 MiB] 19% Done - [26/100 files][ 38.3 MiB/194.0 MiB] 19% Done - [27/100 files][ 52.0 MiB/194.0 MiB] 26% Done \ \ [28/100 files][ 56.9 MiB/194.0 MiB] 29% Done \ [29/100 files][ 57.1 MiB/194.0 MiB] 29% Done \ [30/100 files][ 57.9 MiB/194.0 MiB] 29% Done \ [31/100 files][ 57.9 MiB/194.0 MiB] 29% Done \ [32/100 files][ 64.2 MiB/194.0 MiB] 33% Done \ [33/100 files][ 65.5 MiB/194.0 MiB] 33% Done \ [34/100 files][ 68.6 MiB/194.0 MiB] 35% Done \ [35/100 files][ 71.4 MiB/194.0 MiB] 36% Done \ [36/100 files][ 71.6 MiB/194.0 MiB] 36% Done \ [37/100 files][ 71.6 MiB/194.0 MiB] 36% Done \ [38/100 files][ 71.6 MiB/194.0 MiB] 36% Done \ [39/100 files][ 71.9 MiB/194.0 MiB] 37% Done \ [40/100 files][ 75.2 MiB/194.0 MiB] 38% Done \ [41/100 files][ 75.2 MiB/194.0 MiB] 38% Done \ [42/100 files][ 80.4 MiB/194.0 MiB] 41% Done \ [43/100 files][ 80.9 MiB/194.0 MiB] 41% Done \ [44/100 files][ 80.9 MiB/194.0 MiB] 41% Done \ [45/100 files][105.4 MiB/194.0 MiB] 54% Done \ [46/100 files][106.9 MiB/194.0 MiB] 55% Done \ [47/100 files][106.9 MiB/194.0 MiB] 55% Done \ [48/100 files][106.9 MiB/194.0 MiB] 55% Done \ [49/100 files][106.9 MiB/194.0 MiB] 55% Done \ [50/100 files][106.9 MiB/194.0 MiB] 55% Done \ [51/100 files][106.9 MiB/194.0 MiB] 55% Done \ [52/100 files][106.9 MiB/194.0 MiB] 55% Done \ [53/100 files][106.9 MiB/194.0 MiB] 55% Done \ [54/100 files][106.9 MiB/194.0 MiB] 55% Done \ [55/100 files][111.2 MiB/194.0 MiB] 57% Done \ [56/100 files][111.2 MiB/194.0 MiB] 57% Done \ [57/100 files][114.4 MiB/194.0 MiB] 58% Done \ [58/100 files][117.4 MiB/194.0 MiB] 60% Done | | [59/100 files][121.0 MiB/194.0 MiB] 62% Done | [60/100 files][124.6 MiB/194.0 MiB] 64% Done | [61/100 files][126.1 MiB/194.0 MiB] 64% Done | [62/100 files][126.1 MiB/194.0 MiB] 64% Done | [63/100 files][126.1 MiB/194.0 MiB] 64% Done | [64/100 files][126.1 MiB/194.0 MiB] 64% Done | [65/100 files][131.2 MiB/194.0 MiB] 67% Done | [66/100 files][142.2 MiB/194.0 MiB] 73% Done | [67/100 files][154.6 MiB/194.0 MiB] 79% Done | [68/100 files][154.6 MiB/194.0 MiB] 79% Done | [69/100 files][167.8 MiB/194.0 MiB] 86% Done | [70/100 files][169.9 MiB/194.0 MiB] 87% Done | [71/100 files][171.2 MiB/194.0 MiB] 88% Done | [72/100 files][174.7 MiB/194.0 MiB] 90% Done | [73/100 files][174.7 MiB/194.0 MiB] 90% Done | [74/100 files][174.7 MiB/194.0 MiB] 90% Done | [75/100 files][174.7 MiB/194.0 MiB] 90% Done | [76/100 files][174.7 MiB/194.0 MiB] 90% Done | [77/100 files][174.7 MiB/194.0 MiB] 90% Done | [78/100 files][174.7 MiB/194.0 MiB] 90% Done | [79/100 files][174.7 MiB/194.0 MiB] 90% Done | [80/100 files][174.7 MiB/194.0 MiB] 90% Done | [81/100 files][174.7 MiB/194.0 MiB] 90% Done | [82/100 files][175.0 MiB/194.0 MiB] 90% Done | [83/100 files][175.0 MiB/194.0 MiB] 90% Done | [84/100 files][175.0 MiB/194.0 MiB] 90% Done | [85/100 files][175.0 MiB/194.0 MiB] 90% Done | [86/100 files][175.3 MiB/194.0 MiB] 90% Done / / [87/100 files][179.4 MiB/194.0 MiB] 92% Done / [88/100 files][179.9 MiB/194.0 MiB] 92% Done / [89/100 files][182.2 MiB/194.0 MiB] 93% Done / [90/100 files][182.2 MiB/194.0 MiB] 93% Done / [91/100 files][182.3 MiB/194.0 MiB] 93% Done / [92/100 files][182.3 MiB/194.0 MiB] 93% Done / [93/100 files][182.3 MiB/194.0 MiB] 93% Done / [94/100 files][182.4 MiB/194.0 MiB] 93% Done / [95/100 files][187.2 MiB/194.0 MiB] 96% Done / [96/100 files][190.6 MiB/194.0 MiB] 98% Done / [97/100 files][193.6 MiB/194.0 MiB] 99% Done / [98/100 files][194.0 MiB/194.0 MiB] 99% Done / [99/100 files][194.0 MiB/194.0 MiB] 99% Done / [100/100 files][194.0 MiB/194.0 MiB] 100% Done Step #8: Operation completed over 100 objects/194.0 MiB. Finished Step #8 PUSH DONE