starting build "05b3fa63-51f3-4af7-94a3-a04d359b61c4" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 5.12kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 5fc1849ea29a: Pulling fs layer Step #1: 5bca3ba2fc7d: Pulling fs layer Step #1: c3f8f264f82b: Pulling fs layer Step #1: 4beb7a10c8f4: Pulling fs layer Step #1: 0ca13ee436c2: Pulling fs layer Step #1: d11b53fc85fe: Pulling fs layer Step #1: 1cbdd3829a23: Pulling fs layer Step #1: 7f7781280c06: Pulling fs layer Step #1: 846994f6541d: Pulling fs layer Step #1: 83087fdbd323: Pulling fs layer Step #1: 5e20af423505: Pulling fs layer Step #1: 7e2d2d2efe99: Pulling fs layer Step #1: bae98e0cfe62: Pulling fs layer Step #1: 7c94181fc29a: Pulling fs layer Step #1: 4018e9ce42a6: Pulling fs layer Step #1: bf9219ec845b: Pulling fs layer Step #1: 71174894d930: Pulling fs layer Step #1: e04ddd5d972b: Pulling fs layer Step #1: bfb7b1a6728d: Pulling fs layer Step #1: 2e1d8e23a9a8: Pulling fs layer Step #1: 153eacb0a891: Pulling fs layer Step #1: 4d7aa988bb31: Pulling fs layer Step #1: f93820478c87: Pulling fs layer Step #1: 038020a237ce: Pulling fs layer Step #1: 416ea49f7c22: Pulling fs layer Step #1: 9cdc40c52e67: Pulling fs layer Step #1: bee113eb3842: Pulling fs layer Step #1: 93286fa4d809: Pulling fs layer Step #1: 88a7cbc5ce33: Pulling fs layer Step #1: 5bdd6bc53e7b: Pulling fs layer Step #1: d84cd2be715d: Pulling fs layer Step #1: d171e73dd44a: Pulling fs layer Step #1: 9972794eff61: Pulling fs layer Step #1: c3f8f264f82b: Waiting Step #1: 4beb7a10c8f4: Waiting Step #1: 7e2d2d2efe99: Waiting Step #1: 0ca13ee436c2: Waiting Step #1: f93820478c87: Waiting Step #1: bae98e0cfe62: Waiting Step #1: d11b53fc85fe: Waiting Step #1: 038020a237ce: Waiting Step #1: 1cbdd3829a23: Waiting Step #1: 416ea49f7c22: Waiting Step #1: 7f7781280c06: Waiting Step #1: 846994f6541d: Waiting Step #1: 9cdc40c52e67: Waiting Step #1: 83087fdbd323: Waiting Step #1: 7c94181fc29a: Waiting Step #1: d84cd2be715d: Waiting Step #1: bee113eb3842: Waiting Step #1: 5e20af423505: Waiting Step #1: 4018e9ce42a6: Waiting Step #1: d171e73dd44a: Waiting Step #1: 93286fa4d809: Waiting Step #1: bf9219ec845b: Waiting Step #1: 71174894d930: Waiting Step #1: 88a7cbc5ce33: Waiting Step #1: 9972794eff61: Waiting Step #1: e04ddd5d972b: Waiting Step #1: 5bdd6bc53e7b: Waiting Step #1: bfb7b1a6728d: Waiting Step #1: 4d7aa988bb31: Waiting Step #1: 153eacb0a891: Waiting Step #1: 2e1d8e23a9a8: Waiting Step #1: 5bca3ba2fc7d: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 4beb7a10c8f4: Download complete Step #1: c3f8f264f82b: Verifying Checksum Step #1: c3f8f264f82b: Download complete Step #1: 0ca13ee436c2: Verifying Checksum Step #1: 0ca13ee436c2: Download complete Step #1: 5fc1849ea29a: Verifying Checksum Step #1: 5fc1849ea29a: Download complete Step #1: 1cbdd3829a23: Download complete Step #1: 7f7781280c06: Verifying Checksum Step #1: 7f7781280c06: Download complete Step #1: b549f31133a9: Pull complete Step #1: 83087fdbd323: Verifying Checksum Step #1: 83087fdbd323: Download complete Step #1: 5e20af423505: Verifying Checksum Step #1: 5e20af423505: Download complete Step #1: 7e2d2d2efe99: Verifying Checksum Step #1: 7e2d2d2efe99: Download complete Step #1: bae98e0cfe62: Verifying Checksum Step #1: bae98e0cfe62: Download complete Step #1: 7c94181fc29a: Verifying Checksum Step #1: 7c94181fc29a: Download complete Step #1: 846994f6541d: Verifying Checksum Step #1: 846994f6541d: Download complete Step #1: 4018e9ce42a6: Verifying Checksum Step #1: 4018e9ce42a6: Download complete Step #1: bf9219ec845b: Verifying Checksum Step #1: bf9219ec845b: Download complete Step #1: 71174894d930: Verifying Checksum Step #1: 71174894d930: Download complete Step #1: e04ddd5d972b: Verifying Checksum Step #1: e04ddd5d972b: Download complete Step #1: bfb7b1a6728d: Verifying Checksum Step #1: bfb7b1a6728d: Download complete Step #1: 2e1d8e23a9a8: Verifying Checksum Step #1: 2e1d8e23a9a8: Download complete Step #1: 153eacb0a891: Verifying Checksum Step #1: 153eacb0a891: Download complete Step #1: 4d7aa988bb31: Verifying Checksum Step #1: 4d7aa988bb31: Download complete Step #1: f93820478c87: Download complete Step #1: 038020a237ce: Verifying Checksum Step #1: 038020a237ce: Download complete Step #1: d11b53fc85fe: Verifying Checksum Step #1: d11b53fc85fe: Download complete Step #1: 416ea49f7c22: Verifying Checksum Step #1: 416ea49f7c22: Download complete Step #1: 9cdc40c52e67: Verifying Checksum Step #1: 9cdc40c52e67: Download complete Step #1: bee113eb3842: Verifying Checksum Step #1: bee113eb3842: Download complete Step #1: 93286fa4d809: Verifying Checksum Step #1: 93286fa4d809: Download complete Step #1: 5fc1849ea29a: Pull complete Step #1: 88a7cbc5ce33: Verifying Checksum Step #1: 88a7cbc5ce33: Download complete Step #1: 5bca3ba2fc7d: Pull complete Step #1: 5bdd6bc53e7b: Verifying Checksum Step #1: 5bdd6bc53e7b: Download complete Step #1: d84cd2be715d: Verifying Checksum Step #1: d84cd2be715d: Download complete Step #1: d171e73dd44a: Verifying Checksum Step #1: d171e73dd44a: Download complete Step #1: 9972794eff61: Verifying Checksum Step #1: 9972794eff61: Download complete Step #1: c3f8f264f82b: Pull complete Step #1: 4beb7a10c8f4: Pull complete Step #1: 0ca13ee436c2: Pull complete Step #1: d11b53fc85fe: Pull complete Step #1: 1cbdd3829a23: Pull complete Step #1: 7f7781280c06: Pull complete Step #1: 846994f6541d: Pull complete Step #1: 83087fdbd323: Pull complete Step #1: 5e20af423505: Pull complete Step #1: 7e2d2d2efe99: Pull complete Step #1: bae98e0cfe62: Pull complete Step #1: 7c94181fc29a: Pull complete Step #1: 4018e9ce42a6: Pull complete Step #1: bf9219ec845b: Pull complete Step #1: 71174894d930: Pull complete Step #1: e04ddd5d972b: Pull complete Step #1: bfb7b1a6728d: Pull complete Step #1: 2e1d8e23a9a8: Pull complete Step #1: 153eacb0a891: Pull complete Step #1: 4d7aa988bb31: Pull complete Step #1: f93820478c87: Pull complete Step #1: 038020a237ce: Pull complete Step #1: 416ea49f7c22: Pull complete Step #1: 9cdc40c52e67: Pull complete Step #1: bee113eb3842: Pull complete Step #1: 93286fa4d809: Pull complete Step #1: 88a7cbc5ce33: Pull complete Step #1: 5bdd6bc53e7b: Pull complete Step #1: d84cd2be715d: Pull complete Step #1: d171e73dd44a: Pull complete Step #1: 9972794eff61: Pull complete Step #1: Digest: sha256:a2f870afb8e148c5cfc32450b790335c008e4a0c77e210bbb8adf0c60caae5c6 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> dd198c39e8a6 Step #1: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool python3-click Step #1: ---> Running in 2ae37d2a87b9 Step #1: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #1: Fetched 383 kB in 1s (390 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: The following additional packages will be installed: Step #1: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libmpdec2 Step #1: libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib libsigsegv2 m4 Step #1: mime-support python3 python3-colorama python3-minimal python3.8 Step #1: python3.8-minimal Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #1: | fortran95-compiler gcj-jdk m4-doc python3-doc python3-tk python3-venv Step #1: python3.8-venv python3.8-doc binfmt-support Step #1: The following NEW packages will be installed: Step #1: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #1: libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #1: libpython3.8-stdlib libsigsegv2 libtool m4 mime-support python3 Step #1: python3-click python3-colorama python3-minimal python3.8 python3.8-minimal Step #1: 0 upgraded, 22 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 6735 kB of archives. Step #1: After this operation, 33.1 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.13 [720 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.13 [1900 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.13 [1675 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.13 [387 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-colorama all 0.4.3-1build1 [23.9 kB] Step #1: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-click all 7.0-3 [64.8 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 6735 kB in 0s (14.9 MB/s) Step #1: Selecting previously unselected package libpython3.8-minimal:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #1: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.13_amd64.deb ... Step #1: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.13) ... Step #1: Selecting previously unselected package python3.8-minimal. Step #1: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.13_amd64.deb ... Step #1: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.13) ... Step #1: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.13) ... Step #1: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.13) ... Step #1: Selecting previously unselected package python3-minimal. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17676 files and directories currently installed.) Step #1: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package mime-support. Step #1: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #1: Unpacking mime-support (3.64ubuntu1) ... Step #1: Selecting previously unselected package libmpdec2:amd64. Step #1: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #1: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #1: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #1: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.13_amd64.deb ... Step #1: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.13) ... Step #1: Selecting previously unselected package python3.8. Step #1: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.13_amd64.deb ... Step #1: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.13) ... Step #1: Selecting previously unselected package libpython3-stdlib:amd64. Step #1: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package python3. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18078 files and directories currently installed.) Step #1: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3 (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package libmagic-mgc. Step #1: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: Preparing to unpack .../04-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../05-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../06-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../07-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../08-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../09-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../10-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../11-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Selecting previously unselected package python3-colorama. Step #1: Preparing to unpack .../12-python3-colorama_0.4.3-1build1_all.deb ... Step #1: Unpacking python3-colorama (0.4.3-1build1) ... Step #1: Selecting previously unselected package python3-click. Step #1: Preparing to unpack .../13-python3-click_7.0-3_all.deb ... Step #1: Unpacking python3-click (7.0-3) ... Step #1: Setting up mime-support (3.64ubuntu1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #1: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.13) ... Step #1: Setting up python3.8 (3.8.10-0ubuntu1~20.04.13) ... Step #1: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up python3 (3.8.2-0ubuntu2) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up python3-colorama (0.4.3-1build1) ... Step #1: Setting up python3-click (7.0-3) ... Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #1: Removing intermediate container 2ae37d2a87b9 Step #1: ---> 59c1ebf418fd Step #1: Step 3/5 : RUN git clone --depth 1 https://github.com/hathach/tinyusb.git tinyusb Step #1: ---> Running in 9b81279f7309 Step #1: Cloning into 'tinyusb'... Step #1: Removing intermediate container 9b81279f7309 Step #1: ---> 38800b43cd6a Step #1: Step 4/5 : WORKDIR tinyusb Step #1: ---> Running in 80de1e1dc7a7 Step #1: Removing intermediate container 80de1e1dc7a7 Step #1: ---> 2f7e92314d9e Step #1: Step 5/5 : COPY build.sh $SRC/ Step #1: ---> f6c8d1209c2c Step #1: Successfully built f6c8d1209c2c Step #1: Successfully tagged gcr.io/oss-fuzz/tinyusb:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/tinyusb Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filewAKTtN Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/tinyusb/.git Step #2 - "srcmap": + GIT_DIR=/src/tinyusb Step #2 - "srcmap": + cd /src/tinyusb Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/hathach/tinyusb.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=880aae4be2556704abd4dae9c707c9fa87603cf1 Step #2 - "srcmap": + jq_inplace /tmp/filewAKTtN '."/src/tinyusb" = { type: "git", url: "https://github.com/hathach/tinyusb.git", rev: "880aae4be2556704abd4dae9c707c9fa87603cf1" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileER3Rrb Step #2 - "srcmap": + cat /tmp/filewAKTtN Step #2 - "srcmap": + jq '."/src/tinyusb" = { type: "git", url: "https://github.com/hathach/tinyusb.git", rev: "880aae4be2556704abd4dae9c707c9fa87603cf1" }' Step #2 - "srcmap": + mv /tmp/fileER3Rrb /tmp/filewAKTtN Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filewAKTtN Step #2 - "srcmap": + rm /tmp/filewAKTtN Step #2 - "srcmap": { Step #2 - "srcmap": "/src/tinyusb": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/hathach/tinyusb.git", Step #2 - "srcmap": "rev": "880aae4be2556704abd4dae9c707c9fa87603cf1" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + set -euxo pipefail Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wno-error=missing-field-initializers' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wno-error=missing-field-initializers' Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ls -d test/fuzz/device/cdc/ test/fuzz/device/msc/ test/fuzz/device/net/ Step #3 - "compile-libfuzzer-coverage-x86_64": + fuzz_harness='test/fuzz/device/cdc/ Step #3 - "compile-libfuzzer-coverage-x86_64": test/fuzz/device/msc/ Step #3 - "compile-libfuzzer-coverage-x86_64": test/fuzz/device/net/' Step #3 - "compile-libfuzzer-coverage-x86_64": + for h in $fuzz_harness Step #3 - "compile-libfuzzer-coverage-x86_64": + make -C test/fuzz/device/cdc/ get-deps Step #3 - "compile-libfuzzer-coverage-x86_64": make: Entering directory '/src/tinyusb/test/fuzz/device/cdc' Step #3 - "compile-libfuzzer-coverage-x86_64": python3 /src/tinyusb/tools/get_deps.py Step #3 - "compile-libfuzzer-coverage-x86_64": cloning lib/FreeRTOS-Kernel with https://github.com/FreeRTOS/FreeRTOS-Kernel.git Step #3 - "compile-libfuzzer-coverage-x86_64": cloning lib/lwip with https://github.com/lwip-tcpip/lwip.git Step #3 - "compile-libfuzzer-coverage-x86_64": cloning tools/uf2 with https://github.com/microsoft/uf2.git Step #3 - "compile-libfuzzer-coverage-x86_64": make: Leaving directory '/src/tinyusb/test/fuzz/device/cdc' Step #3 - "compile-libfuzzer-coverage-x86_64": + make -C test/fuzz/device/cdc/ all Step #3 - "compile-libfuzzer-coverage-x86_64": make: Entering directory '/src/tinyusb/test/fuzz/device/cdc' Step #3 - "compile-libfuzzer-coverage-x86_64": CC tusb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tusb_fifo.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC usbd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC usbd_control.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC audio_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC cdc_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC dfu_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC dfu_rt_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC hid_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC midi_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC msc_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ecm_rndis_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ncm_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC usbtmc_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC video_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC vendor_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX usb_descriptors_cxx.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX fuzz_cxx.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX dcd_fuzz_cxx.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX fuzz_cxx.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX msc_fuzz_cxx.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX net_fuzz_cxx.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX usbd_fuzz_cxx.o Step #3 - "compile-libfuzzer-coverage-x86_64": LINK _build/cdc Step #3 - "compile-libfuzzer-coverage-x86_64": make: Leaving directory '/src/tinyusb/test/fuzz/device/cdc' Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename test/fuzz/device/cdc/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp test/fuzz/device/cdc//_build/cdc /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename test/fuzz/device/cdc/ Step #3 - "compile-libfuzzer-coverage-x86_64": + corpus=test/fuzz/device/cdc//cdc_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f test/fuzz/device/cdc//cdc_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + cp test/fuzz/device/cdc//cdc_seed_corpus.zip /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + for h in $fuzz_harness Step #3 - "compile-libfuzzer-coverage-x86_64": + make -C test/fuzz/device/msc/ get-deps Step #3 - "compile-libfuzzer-coverage-x86_64": make: Entering directory '/src/tinyusb/test/fuzz/device/msc' Step #3 - "compile-libfuzzer-coverage-x86_64": python3 /src/tinyusb/tools/get_deps.py Step #3 - "compile-libfuzzer-coverage-x86_64": cloning lib/FreeRTOS-Kernel with https://github.com/FreeRTOS/FreeRTOS-Kernel.git Step #3 - "compile-libfuzzer-coverage-x86_64": cloning lib/lwip with https://github.com/lwip-tcpip/lwip.git Step #3 - "compile-libfuzzer-coverage-x86_64": cloning tools/uf2 with https://github.com/microsoft/uf2.git Step #3 - "compile-libfuzzer-coverage-x86_64": make: Leaving directory '/src/tinyusb/test/fuzz/device/msc' Step #3 - "compile-libfuzzer-coverage-x86_64": + make -C test/fuzz/device/msc/ all Step #3 - "compile-libfuzzer-coverage-x86_64": make: Entering directory '/src/tinyusb/test/fuzz/device/msc' Step #3 - "compile-libfuzzer-coverage-x86_64": CC tusb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tusb_fifo.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC usbd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC usbd_control.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC audio_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC cdc_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC dfu_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC dfu_rt_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC hid_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC midi_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC msc_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ecm_rndis_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ncm_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC usbtmc_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC video_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC vendor_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX usb_descriptors_cxx.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX fuzz_cxx.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX dcd_fuzz_cxx.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX fuzz_cxx.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX msc_fuzz_cxx.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX net_fuzz_cxx.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX usbd_fuzz_cxx.o Step #3 - "compile-libfuzzer-coverage-x86_64": LINK _build/msc Step #3 - "compile-libfuzzer-coverage-x86_64": make: Leaving directory '/src/tinyusb/test/fuzz/device/msc' Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename test/fuzz/device/msc/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp test/fuzz/device/msc//_build/msc /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename test/fuzz/device/msc/ Step #3 - "compile-libfuzzer-coverage-x86_64": + corpus=test/fuzz/device/msc//msc_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f test/fuzz/device/msc//msc_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + cp test/fuzz/device/msc//msc_seed_corpus.zip /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + for h in $fuzz_harness Step #3 - "compile-libfuzzer-coverage-x86_64": + make -C test/fuzz/device/net/ get-deps Step #3 - "compile-libfuzzer-coverage-x86_64": make: Entering directory '/src/tinyusb/test/fuzz/device/net' Step #3 - "compile-libfuzzer-coverage-x86_64": python3 /src/tinyusb/tools/get_deps.py lib/lwip Step #3 - "compile-libfuzzer-coverage-x86_64": cloning lib/FreeRTOS-Kernel with https://github.com/FreeRTOS/FreeRTOS-Kernel.git Step #3 - "compile-libfuzzer-coverage-x86_64": cloning lib/lwip with https://github.com/lwip-tcpip/lwip.git Step #3 - "compile-libfuzzer-coverage-x86_64": cloning tools/uf2 with https://github.com/microsoft/uf2.git Step #3 - "compile-libfuzzer-coverage-x86_64": make: Leaving directory '/src/tinyusb/test/fuzz/device/net' Step #3 - "compile-libfuzzer-coverage-x86_64": + make -C test/fuzz/device/net/ all Step #3 - "compile-libfuzzer-coverage-x86_64": make: Entering directory '/src/tinyusb/test/fuzz/device/net' Step #3 - "compile-libfuzzer-coverage-x86_64": CC altcp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC altcp_alloc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC altcp_tcp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC def.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC dns.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC inet_chksum.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC init.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ip.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC mem.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC memp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC netif.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pbuf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC raw.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC stats.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC sys.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tcp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tcp_in.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tcp_out.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC timeouts.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC udp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC autoip.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC dhcp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC etharp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC icmp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC igmp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ip4.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ip4_addr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ip4_frag.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC dhcp6.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ethip6.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC icmp6.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC inet6.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ip6.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ip6_addr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ip6_frag.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC mld6.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nd6.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ethernet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC slipif.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC httpd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC fs.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC dhserver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC dnserver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC rndis_reports.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tusb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tusb_fifo.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC usbd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC usbd_control.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC audio_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC cdc_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC dfu_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC dfu_rt_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC hid_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC midi_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC msc_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ecm_rndis_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ncm_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC usbtmc_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC video_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC vendor_device.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX usb_descriptors_cxx.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX fuzz_cxx.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX dcd_fuzz_cxx.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX fuzz_cxx.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX msc_fuzz_cxx.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX net_fuzz_cxx.o Step #3 - "compile-libfuzzer-coverage-x86_64": CXX usbd_fuzz_cxx.o Step #3 - "compile-libfuzzer-coverage-x86_64": LINK _build/net Step #3 - "compile-libfuzzer-coverage-x86_64": make: Leaving directory '/src/tinyusb/test/fuzz/device/net' Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename test/fuzz/device/net/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp test/fuzz/device/net//_build/net /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": ++ basename test/fuzz/device/net/ Step #3 - "compile-libfuzzer-coverage-x86_64": + corpus=test/fuzz/device/net//net_seed_corpus.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + test -f test/fuzz/device/net//net_seed_corpus.zip Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 5fc1849ea29a: Already exists Step #4: 5bca3ba2fc7d: Already exists Step #4: fae44f6c4afb: Pulling fs layer Step #4: 6bb086a76dac: Pulling fs layer Step #4: 93d27c16d33e: Pulling fs layer Step #4: 2ed907c114e3: Pulling fs layer Step #4: c356b7427c88: Pulling fs layer Step #4: e8d856c3fdca: Pulling fs layer Step #4: 3931eca29f39: Pulling fs layer Step #4: b76e3f62a0ba: Pulling fs layer Step #4: 7bfd5336ece5: Pulling fs layer Step #4: e0b08c0fdc11: Pulling fs layer Step #4: 2846796a4416: Pulling fs layer Step #4: 6cc7e05a106e: Pulling fs layer Step #4: 6c44541c6a30: Pulling fs layer Step #4: 110ea339d19c: Pulling fs layer Step #4: 080996c25b34: Pulling fs layer Step #4: 4c9dcebec043: Pulling fs layer Step #4: 5e63b9addfd0: Pulling fs layer Step #4: 7606710857f8: Pulling fs layer Step #4: 47b62b419d91: Pulling fs layer Step #4: b76e3f62a0ba: Waiting Step #4: be88441f6a95: Pulling fs layer Step #4: 6e1d3dc39f27: Pulling fs layer Step #4: 2846796a4416: Waiting Step #4: 8fd9caca2676: Pulling fs layer Step #4: 7bfd5336ece5: Waiting Step #4: 10ceb6aa6ab4: Pulling fs layer Step #4: e0b08c0fdc11: Waiting Step #4: 2ed907c114e3: Waiting Step #4: 6cc7e05a106e: Waiting Step #4: c356b7427c88: Waiting Step #4: 3931eca29f39: Waiting Step #4: e8d856c3fdca: Waiting Step #4: 47b62b419d91: Waiting Step #4: 110ea339d19c: Waiting Step #4: 080996c25b34: Waiting Step #4: 5e63b9addfd0: Waiting Step #4: 4c9dcebec043: Waiting Step #4: 7606710857f8: Waiting Step #4: 6e1d3dc39f27: Waiting Step #4: 8fd9caca2676: Waiting Step #4: fae44f6c4afb: Verifying Checksum Step #4: fae44f6c4afb: Download complete Step #4: 93d27c16d33e: Download complete Step #4: 6bb086a76dac: Verifying Checksum Step #4: 6bb086a76dac: Download complete Step #4: fae44f6c4afb: Pull complete Step #4: c356b7427c88: Verifying Checksum Step #4: c356b7427c88: Download complete Step #4: 2ed907c114e3: Verifying Checksum Step #4: 2ed907c114e3: Download complete Step #4: 6bb086a76dac: Pull complete Step #4: b76e3f62a0ba: Verifying Checksum Step #4: b76e3f62a0ba: Download complete Step #4: 3931eca29f39: Download complete Step #4: 93d27c16d33e: Pull complete Step #4: 7bfd5336ece5: Verifying Checksum Step #4: 7bfd5336ece5: Download complete Step #4: e8d856c3fdca: Verifying Checksum Step #4: e8d856c3fdca: Download complete Step #4: 2ed907c114e3: Pull complete Step #4: 6cc7e05a106e: Verifying Checksum Step #4: 6cc7e05a106e: Download complete Step #4: c356b7427c88: Pull complete Step #4: 2846796a4416: Verifying Checksum Step #4: 2846796a4416: Download complete Step #4: 6c44541c6a30: Verifying Checksum Step #4: 6c44541c6a30: Download complete Step #4: 080996c25b34: Verifying Checksum Step #4: 080996c25b34: Download complete Step #4: 110ea339d19c: Verifying Checksum Step #4: 110ea339d19c: Download complete Step #4: e0b08c0fdc11: Verifying Checksum Step #4: e0b08c0fdc11: Download complete Step #4: 5e63b9addfd0: Verifying Checksum Step #4: 5e63b9addfd0: Download complete Step #4: 7606710857f8: Verifying Checksum Step #4: 7606710857f8: Download complete Step #4: 47b62b419d91: Verifying Checksum Step #4: 47b62b419d91: Download complete Step #4: e8d856c3fdca: Pull complete Step #4: 3931eca29f39: Pull complete Step #4: be88441f6a95: Verifying Checksum Step #4: be88441f6a95: Download complete Step #4: b76e3f62a0ba: Pull complete Step #4: 6e1d3dc39f27: Verifying Checksum Step #4: 6e1d3dc39f27: Download complete Step #4: 7bfd5336ece5: Pull complete Step #4: 4c9dcebec043: Verifying Checksum Step #4: 4c9dcebec043: Download complete Step #4: 8fd9caca2676: Verifying Checksum Step #4: 8fd9caca2676: Download complete Step #4: 10ceb6aa6ab4: Download complete Step #4: e0b08c0fdc11: Pull complete Step #4: 2846796a4416: Pull complete Step #4: 6cc7e05a106e: Pull complete Step #4: 6c44541c6a30: Pull complete Step #4: 110ea339d19c: Pull complete Step #4: 080996c25b34: Pull complete Step #4: 4c9dcebec043: Pull complete Step #4: 5e63b9addfd0: Pull complete Step #4: 7606710857f8: Pull complete Step #4: 47b62b419d91: Pull complete Step #4: be88441f6a95: Pull complete Step #4: 6e1d3dc39f27: Pull complete Step #4: 8fd9caca2676: Pull complete Step #4: 10ceb6aa6ab4: Pull complete Step #4: Digest: sha256:dc299f69dfed0a7c14bd3c39c65c153824e6f98156f34438d47c59f39aa939bf Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running cdc Step #5: Running net Step #5: Running msc Step #5: [2025-01-17 06:23:29,232 INFO] Finding shared libraries for targets (if any). Step #5: [2025-01-17 06:23:29,242 INFO] Finished finding shared libraries for targets. Step #5: [2025-01-17 06:23:54,185 INFO] Finding shared libraries for targets (if any). Step #5: [2025-01-17 06:23:54,194 INFO] Finished finding shared libraries for targets. Step #5: Error occured while running cdc: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4057927514 Step #5: MERGE-OUTER: 1781 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4057940150 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: 1781 total files; 0 processed earlier; will process 1781 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: #4 pulse exec/s: 0 rss: 28Mb Step #5: #8 pulse exec/s: 0 rss: 28Mb Step #5: #16 pulse exec/s: 0 rss: 28Mb Step #5: #32 pulse exec/s: 0 rss: 28Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==62==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffc6b027350 (pc 0x7ffc6b027350 bp 0x7ffc6b027340 sp 0x7ffc6b0272c8 T62) Step #5: llvm-symbolizer: error: '[stack]': No such file or directory Step #5: #0 0x7ffc6b027350 ([stack]+0x1e350) Step #5: #1 0x563970cc1a25 in tud_task /src/tinyusb/src/device/usbd.h:69:3 Step #5: #2 0x563970cc1a25 in LLVMFuzzerTestOneInput /src/tinyusb/test/fuzz/device/cdc/src/fuzz.cc:62:5 Step #5: #3 0x563970c64610 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #4 0x563970c6d4c0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #5 0x563970c54665 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #6 0x563970c7f9a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #7 0x7f6a386ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: Step #5: DEDUP_TOKEN: tud_task--LLVMFuzzerTestOneInput Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow ([stack]+0x1e350) Step #5: ==62==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0xff,0x5,0x21,0x2, Step #5: \377\005!\002 Step #5: artifact_prefix='./'; Test unit written to ./crash-204874d35bf0879096f766ca4ae7bf3f9b3fd075 Step #5: Base64: /wUhAg== Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4058165566 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/cdc/204874d35bf0879096f766ca4ae7bf3f9b3fd075' caused a failure at the previous merge step Step #5: MERGE-INNER: 1781 total files; 64 processed earlier; will process 1717 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: #4 pulse exec/s: 0 rss: 28Mb Step #5: #8 pulse exec/s: 0 rss: 28Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==80==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffe362e5af0 (pc 0x7ffe362e5af0 bp 0x7ffe362e5ae0 sp 0x7ffe362e5a68 T80) Step #5: llvm-symbolizer: error: '[stack]': No such file or directory Step #5: #0 0x7ffe362e5af0 ([stack]+0x1eaf0) Step #5: #1 0x56039d759a25 in tud_task /src/tinyusb/src/device/usbd.h:69:3 Step #5: #2 0x56039d759a25 in LLVMFuzzerTestOneInput /src/tinyusb/test/fuzz/device/cdc/src/fuzz.cc:62:5 Step #5: #3 0x56039d6fc610 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #4 0x56039d7054c0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #5 0x56039d6ec665 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #6 0x56039d7179a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #7 0x7fe004541082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: Step #5: DEDUP_TOKEN: tud_task--LLVMFuzzerTestOneInput Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow ([stack]+0x1eaf0) Step #5: ==80==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0xff,0xff,0xff,0xff,0xff, Step #5: \377\377\377\377\377 Step #5: artifact_prefix='./'; Test unit written to ./crash-7dfcde1329ae3e3dd5653644f2ef1deeba8665f2 Step #5: Base64: //////8= Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4058378656 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/cdc/7dfcde1329ae3e3dd5653644f2ef1deeba8665f2' caused a failure at the previous merge step Step #5: MERGE-INNER: 1781 total files; 73 processed earlier; will process 1708 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: #4 pulse exec/s: 0 rss: 28Mb Step #5: #8 pulse exec/s: 0 rss: 28Mb Step #5: #16 pulse exec/s: 0 rss: 28Mb Step #5: #32 pulse exec/s: 0 rss: 28Mb Step #5: #64 pulse exec/s: 0 rss: 28Mb Step #5: #128 pulse exec/s: 0 rss: 28Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==92==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7fff00ec7140 (pc 0x7fff00ec7140 bp 0x7fff00ec7130 sp 0x7fff00ec70b8 T92) Step #5: llvm-symbolizer: error: '[stack]': No such file or directory Step #5: #0 0x7fff00ec7140 ([stack]+0x1e140) Step #5: #1 0x5646088c9a25 in tud_task /src/tinyusb/src/device/usbd.h:69:3 Step #5: #2 0x5646088c9a25 in LLVMFuzzerTestOneInput /src/tinyusb/test/fuzz/device/cdc/src/fuzz.cc:62:5 Step #5: #3 0x56460886c610 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #4 0x5646088754c0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #5 0x56460885c665 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #6 0x5646088879a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #7 0x7f0f05c44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: Step #5: DEDUP_TOKEN: tud_task--LLVMFuzzerTestOneInput Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow ([stack]+0x1e140) Step #5: ==92==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0xff,0xff,0x80,0xd,0xff,0xf7,0x1,0x6,0x31,0x6, Step #5: \377\377\200\015\377\367\001\0061\006 Step #5: artifact_prefix='./'; Test unit written to ./crash-a8852174ecc948e45c4bb985357d9935a53676c3 Step #5: Base64: //+ADf/3AQYxBg== Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4058594807 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/cdc/a8852174ecc948e45c4bb985357d9935a53676c3' caused a failure at the previous merge step Step #5: MERGE-INNER: 1781 total files; 286 processed earlier; will process 1495 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: #4 pulse exec/s: 0 rss: 28Mb Step #5: #8 pulse exec/s: 0 rss: 28Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==104==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7fff600f7b70 (pc 0x7fff600f7b70 bp 0x7fff600f7b70 sp 0x7fff600f7af8 T104) Step #5: llvm-symbolizer: error: '[stack]': No such file or directory Step #5: #0 0x7fff600f7b70 ([stack]+0x1fb70) Step #5: #1 0x55a46f368a25 in tud_task /src/tinyusb/src/device/usbd.h:69:3 Step #5: #2 0x55a46f368a25 in LLVMFuzzerTestOneInput /src/tinyusb/test/fuzz/device/cdc/src/fuzz.cc:62:5 Step #5: #3 0x55a46f30b610 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #4 0x55a46f3144c0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #5 0x55a46f2fb665 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #6 0x55a46f3269a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #7 0x7fe911395082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: Step #5: DEDUP_TOKEN: tud_task--LLVMFuzzerTestOneInput Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow ([stack]+0x1fb70) Step #5: ==104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x57,0x57,0xd7,0x58,0x57,0x3,0x57,0x57,0x32,0x35,0x37, Step #5: WW\327XW\003WW257 Step #5: artifact_prefix='./'; Test unit written to ./crash-94065d0cc0ff0e58b1a1647d001b1f8532e72c78 Step #5: Base64: V1fXWFcDV1cyNTc= Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4058807148 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/cdc/94065d0cc0ff0e58b1a1647d001b1f8532e72c78' caused a failure at the previous merge step Step #5: MERGE-INNER: 1781 total files; 298 processed earlier; will process 1483 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: #4 pulse exec/s: 0 rss: 28Mb Step #5: #8 pulse exec/s: 0 rss: 28Mb Step #5: #16 pulse exec/s: 0 rss: 28Mb Step #5: #32 pulse exec/s: 0 rss: 28Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==116==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7fff562c6670 (pc 0x7fff562c6670 bp 0x7fff562c6660 sp 0x7fff562c65e8 T116) Step #5: llvm-symbolizer: error: '[stack]': No such file or directory Step #5: #0 0x7fff562c6670 ([stack]+0x1f670) Step #5: #1 0x55b8f31bfa25 in tud_task /src/tinyusb/src/device/usbd.h:69:3 Step #5: #2 0x55b8f31bfa25 in LLVMFuzzerTestOneInput /src/tinyusb/test/fuzz/device/cdc/src/fuzz.cc:62:5 Step #5: #3 0x55b8f3162610 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #4 0x55b8f316b4c0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #5 0x55b8f3152665 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #6 0x55b8f317d9a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #7 0x7f97cccaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: Step #5: DEDUP_TOKEN: tud_task--LLVMFuzzerTestOneInput Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow ([stack]+0x1f670) Step #5: ==116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0xff,0xff,0xff,0x27,0xc,0x0,0xff,0xff,0xff,0x31,0x89,0xff, Step #5: \377\377\377'\014\000\377\377\3771\211\377 Step #5: artifact_prefix='./'; Test unit written to ./crash-ef97e552b826c6ef4dc9e93e9b10b1fe0974414e Step #5: Base64: ////JwwA////MYn/ Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4059019987 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/cdc/ef97e552b826c6ef4dc9e93e9b10b1fe0974414e' caused a failure at the previous merge step Step #5: MERGE-INNER: 1781 total files; 340 processed earlier; will process 1441 files now Step #5: #1 pulse exec/s: 0 rss: 30Mb Step #5: #2 pulse exec/s: 0 rss: 30Mb Step #5: #4 pulse exec/s: 0 rss: 30Mb Step #5: #8 pulse exec/s: 0 rss: 30Mb Step #5: #16 pulse exec/s: 0 rss: 30Mb Step #5: #32 pulse exec/s: 0 rss: 30Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==128==ERROR: UndefinedBehaviorSanitizer: stack-overflow on address 0x7ffe33ec4ea0 (pc 0x7ffe33ec4ea0 bp 0x7ffe33ec4e90 sp 0x7ffe33ec4e18 T128) Step #5: llvm-symbolizer: error: '[stack]': No such file or directory Step #5: #0 0x7ffe33ec4ea0 ([stack]+0x1eea0) Step #5: #1 0x563e2d412a25 in tud_task /src/tinyusb/src/device/usbd.h:69:3 Step #5: #2 0x563e2d412a25 in LLVMFuzzerTestOneInput /src/tinyusb/test/fuzz/device/cdc/src/fuzz.cc:62:5 Step #5: #3 0x563e2d3b5610 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #4 0x563e2d3be4c0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #5 0x563e2d3a5665 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #6 0x563e2d3d09a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #7 0x7f7b3f882082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: Step #5: DEDUP_TOKEN: tud_task--LLVMFuzzerTestOneInput Step #5: SUMMARY: UndefinedBehaviorSanitizer: stack-overflow ([stack]+0x1eea0) Step #5: ==128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0xff,0xff,0x4,0x11,0xff,0xff,0x2e,0xde,0xff,0xff,0xff,0xff,0xff,0x18,0x3f,0x81, Step #5: \377\377\004\021\377\377.\336\377\377\377\377\377\030?\201 Step #5: artifact_prefix='./'; Test unit written to ./crash-a8b59cb23b78d3353036328321645b0585d06dba Step #5: Base64: //8EEf//Lt7//////xg/gQ== Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4059239890 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/cdc/a8b59cb23b78d3353036328321645b0585d06dba' caused a failure at the previous merge step Step #5: MERGE-INNER: 1781 total files; 396 processed earlier; will process 1385 files now Step #5: #1 pulse exec/s: 0 rss: 30Mb Step #5: #2 pulse exec/s: 0 rss: 30Mb Step #5: #4 pulse exec/s: 0 rss: 30Mb Step #5: #8 pulse exec/s: 0 rss: 30Mb Step #5: #16 pulse exec/s: 0 rss: 30Mb Step #5: #32 pulse exec/s: 0 rss: 30Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x5631e77dc803 (pc 0x7f22fb7bab38 bp 0x7fff9aa81860 sp 0x7fff9aa81828 T142) Step #5: ==142==The signal is caused by a READ memory access. Step #5: #0 0x7f22fb7bab38 (/lib/x86_64-linux-gnu/libc.so.6+0x18bb38) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #1 0x5631d4e1a802 in usbd_control_xfer_cb /src/tinyusb/src/device/usbd_control.c:172:5 Step #5: #2 0x5631d4e18d41 in tud_task_ext /src/tinyusb/src/device/usbd.c:652:11 Step #5: #3 0x5631d4e1ba25 in tud_task /src/tinyusb/src/device/usbd.h:69:3 Step #5: #4 0x5631d4e1ba25 in LLVMFuzzerTestOneInput /src/tinyusb/test/fuzz/device/cdc/src/fuzz.cc:62:5 Step #5: #5 0x5631d4dbe610 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #5: #6 0x5631d4dc74c0 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator> const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:239:5 Step #5: #7 0x5631d4dae665 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:8 Step #5: #8 0x5631d4dd99a2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22fb653082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: #10 0x5631d4da135d in _start (out/libfuzzer-coverage-x86_64/cdc+0x3335d) Step #5: Step #5: DEDUP_TOKEN: usbd_control_xfer_cb--tud_task_ext Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (/lib/x86_64-linux-gnu/libc.so.6+0x18bb38) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #5: ==142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x0,0x0,0xff,0x3d,0x3b,0x2f,0x3d,0x12,0xf0,0xfe,0x43,0x4c,0xee,0x81,0xb8,0x2b,0x6f,0x4b,0xaf, Step #5: \000\000\377=;/=\022\360\376CL\356\201\270+oK\257 Step #5: artifact_prefix='./'; Test unit written to ./crash-8176d5f5bc95f0827a3ded3608bf00a16241d896 Step #5: Base64: AAD/PTsvPRLw/kNM7oG4K29Lrw== Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4059464823 Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge42.txt' Step #5: MERGE-INNER: '/corpus/cdc/8176d5f5bc95f0827a3ded3608bf00a16241d896' caused a failure at the previous merge step Step #5: MERGE-INNER: 1781 total files; 448 processed earlier; will process 1333 files now Step #5: #1 pulse exec/s: 0 rss: 28Mb Step #5: #2 pulse exec/s: 0 rss: 28Mb Step #5: #4 pulse exec/s: 0 rss: 28Mb Step #5: #8 pulse exec/s: 0 rss: 28Mb Step #5: #16 pulse exec/s: 0 rss: 28Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==156==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x55fdb2354fe8 (pc 0x7f241b359b6c bp 0x7ffd9d3b5fe0 sp 0x7ffd9d3b5fa8 T156) Step #5: ==156==The signal is caused by a READ memory access. Step #5: cdc: malloc.c:4036: _int_malloc: Assertion `(unsigned long) (size) >= (unsigned long) (nb)' failed. Step #5: ==156== ERROR: libFuzzer: deadly signal Step #5: NOTE: libFuzzer has rudimentary signal handlers. Step #5: Combine libFuzzer with AddressSanitizer or similar for better crash reports. Step #5: SUMMARY: libFuzzer: deadly signal Step #5: MS: 0 ALARM: working on the last Unit for 1737095043 seconds Step #5: and the timeout value is 0 (use -timeout=N to change) Step #5: MS: 0 ==42== libFuzzer: run interrupted; exiting Step #5: ==156== libFuzzer: run interrupted; exiting Step #5: stat::number_of_executed_units: 0 Step #5: stat::average_exec_per_sec: 0 Step #5: stat::new_units_added: 94548081049530 Step #5: stat::slowest_unit_time_sec: 0 Step #5: stat::peak_rss_mb: 31 Step #5: du: cannot access '/workspace/out/libfuzzer-coverage-x86_64/dumps/cdc.*.profraw': No such file or directory Step #5: [2025-01-17 07:23:10,977 INFO] Finding shared libraries for targets (if any). Step #5: [2025-01-17 07:23:11,001 INFO] Finished finding shared libraries for targets. Step #5: [2025-01-17 07:23:11,200 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-01-17 07:23:11,200 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2025-01-17 07:23:11,216 DEBUG] Finished generating file view html index file. Step #5: [2025-01-17 07:23:11,216 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-01-17 07:23:11,218 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-01-17 07:23:11,218 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-01-17 07:23:11,523 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-01-17 07:23:11,523 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2025-01-17 07:23:11,523 DEBUG] Finished generating directory view html index file. Step #5: [2025-01-17 07:23:11,524 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: WARNING: cdc has no profdata generated. Step #5: [2025-01-17 07:23:11,704 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-01-17 07:23:11,704 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/file_view_index.html". Step #5: [2025-01-17 07:23:11,718 DEBUG] Finished generating file view html index file. Step #5: [2025-01-17 07:23:11,718 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-01-17 07:23:11,720 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-01-17 07:23:11,720 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-01-17 07:23:11,956 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-01-17 07:23:11,956 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/directory_view_index.html". Step #5: [2025-01-17 07:23:11,956 DEBUG] Finished generating directory view html index file. Step #5: [2025-01-17 07:23:11,956 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/index.html". Step #5: [2025-01-17 07:23:12,103 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-01-17 07:23:12,103 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/file_view_index.html". Step #5: [2025-01-17 07:23:12,117 DEBUG] Finished generating file view html index file. Step #5: [2025-01-17 07:23:12,117 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-01-17 07:23:12,118 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-01-17 07:23:12,118 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-01-17 07:23:12,269 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-01-17 07:23:12,269 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/directory_view_index.html". Step #5: [2025-01-17 07:23:12,270 DEBUG] Finished generating directory view html index file. Step #5: [2025-01-17 07:23:12,270 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/130 files][ 0.0 B/ 9.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/130 files][ 0.0 B/ 9.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/130 files][ 0.0 B/ 9.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/130 files][ 3.1 KiB/ 9.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/130 files][ 3.1 KiB/ 9.5 MiB] 0% Done / [1/130 files][ 46.6 KiB/ 9.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [1/130 files][ 46.6 KiB/ 9.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [1/130 files][ 46.6 KiB/ 9.5 MiB] 0% Done / [2/130 files][ 46.6 KiB/ 9.5 MiB] 0% Done / [3/130 files][ 46.6 KiB/ 9.5 MiB] 0% Done / [4/130 files][ 46.6 KiB/ 9.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/report.html [Content-Type=text/html]... Step #7: / [4/130 files][ 46.6 KiB/ 9.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/test/report.html [Content-Type=text/html]... Step #7: / [4/130 files][ 46.6 KiB/ 9.5 MiB] 0% Done / [5/130 files][ 46.6 KiB/ 9.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/test/fuzz/net_fuzz.cc.html [Content-Type=text/html]... Step #7: / [5/130 files][ 74.3 KiB/ 9.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/test/fuzz/fuzz.cc.html [Content-Type=text/html]... Step #7: / [5/130 files][102.3 KiB/ 9.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/test/fuzz/report.html [Content-Type=text/html]... Step #7: / [5/130 files][102.3 KiB/ 9.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/test/fuzz/msc_fuzz.cc.html [Content-Type=text/html]... Step #7: / [5/130 files][102.3 KiB/ 9.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/test/fuzz/dcd_fuzz.cc.html [Content-Type=text/html]... Step #7: / [5/130 files][102.3 KiB/ 9.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/test/fuzz/device/report.html [Content-Type=text/html]... Step #7: / [5/130 files][102.3 KiB/ 9.5 MiB] 1% Done / [6/130 files][102.3 KiB/ 9.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/test/fuzz/device/cdc/report.html [Content-Type=text/html]... Step #7: / [6/130 files][102.3 KiB/ 9.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/test/fuzz/device/cdc/src/usb_descriptors.cc.html [Content-Type=text/html]... Step #7: / [6/130 files][102.3 KiB/ 9.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/test/fuzz/device/cdc/src/fuzz.cc.html [Content-Type=text/html]... Step #7: / [6/130 files][102.3 KiB/ 9.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/test/fuzz/device/cdc/src/tusb_config.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/test/fuzz/device/cdc/src/report.html [Content-Type=text/html]... Step #7: / [6/130 files][102.3 KiB/ 9.5 MiB] 1% Done / [6/130 files][102.3 KiB/ 9.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/test/fuzz/device/net/report.html [Content-Type=text/html]... Step #7: / [6/130 files][102.3 KiB/ 9.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/device/usbd.h.html [Content-Type=text/html]... Step #7: / [6/130 files][102.3 KiB/ 9.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/test/fuzz/device/net/src/lwipopts.h.html [Content-Type=text/html]... Step #7: / [6/130 files][102.3 KiB/ 9.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/test/fuzz/device/net/src/usb_descriptors.cc.html [Content-Type=text/html]... Step #7: / [6/130 files][109.0 KiB/ 9.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/test/fuzz/device/net/src/fuzz.cc.html [Content-Type=text/html]... Step #7: / [6/130 files][109.0 KiB/ 9.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/test/fuzz/device/net/src/report.html [Content-Type=text/html]... Step #7: / [6/130 files][109.0 KiB/ 9.5 MiB] 1% Done / [7/130 files][113.4 KiB/ 9.5 MiB] 1% Done / [8/130 files][113.4 KiB/ 9.5 MiB] 1% Done / [9/130 files][113.4 KiB/ 9.5 MiB] 1% Done / [10/130 files][113.4 KiB/ 9.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/test/fuzz/device/net/src/tusb_config.h.html [Content-Type=text/html]... Step #7: / [10/130 files][119.3 KiB/ 9.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/test/fuzz/device/net/src/arch/cc.h.html [Content-Type=text/html]... Step #7: / [10/130 files][390.0 KiB/ 9.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/test/fuzz/device/msc/src/report.html [Content-Type=text/html]... Step #7: / [10/130 files][390.0 KiB/ 9.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/test/fuzz/device/msc/report.html [Content-Type=text/html]... Step #7: / [10/130 files][390.0 KiB/ 9.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/test/fuzz/device/msc/src/tusb_config.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/test/fuzz/device/msc/src/usb_descriptors.cc.html [Content-Type=text/html]... Step #7: / [10/130 files][390.0 KiB/ 9.5 MiB] 3% Done / [10/130 files][390.0 KiB/ 9.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/report.html [Content-Type=text/html]... Step #7: / [10/130 files][390.0 KiB/ 9.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/device/usbd_pvt.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/tusb_option.h.html [Content-Type=text/html]... Step #7: / [10/130 files][390.0 KiB/ 9.5 MiB] 3% Done / [10/130 files][390.0 KiB/ 9.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/tusb.c.html [Content-Type=text/html]... Step #7: / [10/130 files][390.0 KiB/ 9.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/device/usbd.c.html [Content-Type=text/html]... Step #7: / [10/130 files][403.9 KiB/ 9.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/osal/osal_none.h.html [Content-Type=text/html]... Step #7: / [10/130 files][403.9 KiB/ 9.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/osal/report.html [Content-Type=text/html]... Step #7: / [10/130 files][403.9 KiB/ 9.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/device/report.html [Content-Type=text/html]... Step #7: / [10/130 files][403.9 KiB/ 9.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/common/tusb_mcu.h.html [Content-Type=text/html]... Step #7: / [10/130 files][403.9 KiB/ 9.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/device/usbd_control.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/device/dcd.h.html [Content-Type=text/html]... Step #7: / [10/130 files][403.9 KiB/ 9.5 MiB] 4% Done / [10/130 files][403.9 KiB/ 9.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/common/tusb_verify.h.html [Content-Type=text/html]... Step #7: / [10/130 files][425.9 KiB/ 9.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/common/tusb_private.h.html [Content-Type=text/html]... Step #7: / [10/130 files][425.9 KiB/ 9.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/common/report.html [Content-Type=text/html]... Step #7: / [10/130 files][470.6 KiB/ 9.5 MiB] 4% Done / [11/130 files][493.4 KiB/ 9.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/common/tusb_types.h.html [Content-Type=text/html]... Step #7: / [11/130 files][493.4 KiB/ 9.5 MiB] 5% Done / [12/130 files][493.4 KiB/ 9.5 MiB] 5% Done - - [13/130 files][507.2 KiB/ 9.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/test/fuzz/device/msc/src/fuzz.cc.html [Content-Type=text/html]... Step #7: - [13/130 files][582.0 KiB/ 9.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/core/tcp_in.c.html [Content-Type=text/html]... Step #7: - [13/130 files][582.0 KiB/ 9.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/common/tusb_fifo.c.html [Content-Type=text/html]... Step #7: - [13/130 files][620.2 KiB/ 9.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/common/tusb_fifo.h.html [Content-Type=text/html]... Step #7: - [13/130 files][620.2 KiB/ 9.5 MiB] 6% Done - [14/130 files][620.2 KiB/ 9.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/class/report.html [Content-Type=text/html]... Step #7: - [15/130 files][620.2 KiB/ 9.5 MiB] 6% Done - [15/130 files][620.2 KiB/ 9.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/common/tusb_common.h.html [Content-Type=text/html]... Step #7: - [16/130 files][620.2 KiB/ 9.5 MiB] 6% Done - [17/130 files][620.2 KiB/ 9.5 MiB] 6% Done - [18/130 files][620.2 KiB/ 9.5 MiB] 6% Done - [18/130 files][752.5 KiB/ 9.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/class/cdc/cdc_device.h.html [Content-Type=text/html]... Step #7: - [18/130 files][752.5 KiB/ 9.5 MiB] 7% Done - [19/130 files][752.5 KiB/ 9.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/class/cdc/cdc_device.c.html [Content-Type=text/html]... Step #7: - [19/130 files][752.5 KiB/ 9.5 MiB] 7% Done - [20/130 files][752.5 KiB/ 9.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/class/cdc/report.html [Content-Type=text/html]... Step #7: - [20/130 files][752.5 KiB/ 9.5 MiB] 7% Done - [21/130 files][816.1 KiB/ 9.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/class/net/net_device.h.html [Content-Type=text/html]... Step #7: - [21/130 files][816.1 KiB/ 9.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/class/cdc/cdc.h.html [Content-Type=text/html]... Step #7: - [22/130 files][816.1 KiB/ 9.5 MiB] 8% Done - [22/130 files][816.1 KiB/ 9.5 MiB] 8% Done - [23/130 files][816.1 KiB/ 9.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/class/net/report.html [Content-Type=text/html]... Step #7: - [23/130 files][816.1 KiB/ 9.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/class/net/ecm_rndis_device.c.html [Content-Type=text/html]... Step #7: - [23/130 files][832.2 KiB/ 9.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/icmp.h.html [Content-Type=text/html]... Step #7: - [23/130 files][832.2 KiB/ 9.5 MiB] 8% Done - [24/130 files][832.2 KiB/ 9.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/class/msc/msc_device.c.html [Content-Type=text/html]... Step #7: - [24/130 files][832.2 KiB/ 9.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/core/init.c.html [Content-Type=text/html]... Step #7: - [24/130 files][832.2 KiB/ 9.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/class/msc/report.html [Content-Type=text/html]... Step #7: - [24/130 files][961.5 KiB/ 9.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/core/pbuf.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/report.html [Content-Type=text/html]... Step #7: - [24/130 files][ 1.1 MiB/ 9.5 MiB] 11% Done - [24/130 files][ 1.1 MiB/ 9.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/core/netif.c.html [Content-Type=text/html]... Step #7: - [24/130 files][ 1.1 MiB/ 9.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/report.html [Content-Type=text/html]... Step #7: - [24/130 files][ 1.1 MiB/ 9.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/core/inet_chksum.c.html [Content-Type=text/html]... Step #7: - [24/130 files][ 1.1 MiB/ 9.5 MiB] 11% Done - [24/130 files][ 1.1 MiB/ 9.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/core/memp.c.html [Content-Type=text/html]... Step #7: - [25/130 files][ 1.1 MiB/ 9.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/core/tcp_out.c.html [Content-Type=text/html]... Step #7: - [25/130 files][ 1.1 MiB/ 9.5 MiB] 11% Done - [25/130 files][ 1.1 MiB/ 9.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/core/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/core/udp.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/core/stats.c.html [Content-Type=text/html]... Step #7: - [25/130 files][ 1.1 MiB/ 9.5 MiB] 11% Done - [25/130 files][ 1.1 MiB/ 9.5 MiB] 11% Done - [25/130 files][ 1.1 MiB/ 9.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/core/timeouts.c.html [Content-Type=text/html]... Step #7: - [26/130 files][ 1.2 MiB/ 9.5 MiB] 12% Done - [26/130 files][ 1.2 MiB/ 9.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/core/mem.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/core/ipv4/ip4_addr.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/core/ipv4/icmp.c.html [Content-Type=text/html]... Step #7: - [26/130 files][ 1.2 MiB/ 9.5 MiB] 12% Done - [26/130 files][ 1.2 MiB/ 9.5 MiB] 12% Done - [26/130 files][ 1.2 MiB/ 9.5 MiB] 12% Done - [27/130 files][ 1.2 MiB/ 9.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/core/tcp.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/core/def.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/apps/http/httpd.c.html [Content-Type=text/html]... Step #7: - [27/130 files][ 1.2 MiB/ 9.5 MiB] 12% Done - [27/130 files][ 1.2 MiB/ 9.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/core/ipv4/report.html [Content-Type=text/html]... Step #7: - [27/130 files][ 1.2 MiB/ 9.5 MiB] 12% Done - [27/130 files][ 1.2 MiB/ 9.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/core/ipv4/etharp.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/apps/http/fs.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/apps/http/report.html [Content-Type=text/html]... Step #7: - [27/130 files][ 1.2 MiB/ 9.5 MiB] 12% Done - [27/130 files][ 1.2 MiB/ 9.5 MiB] 12% Done - [27/130 files][ 1.2 MiB/ 9.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/apps/http/fsdata.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/core/ipv4/ip4.c.html [Content-Type=text/html]... Step #7: - [27/130 files][ 1.2 MiB/ 9.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/core/ipv4/ip4_frag.c.html [Content-Type=text/html]... Step #7: - [27/130 files][ 1.2 MiB/ 9.5 MiB] 12% Done - [27/130 files][ 1.2 MiB/ 9.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/apps/report.html [Content-Type=text/html]... Step #7: - [27/130 files][ 1.2 MiB/ 9.5 MiB] 12% Done - [28/130 files][ 1.2 MiB/ 9.5 MiB] 12% Done - [29/130 files][ 1.2 MiB/ 9.5 MiB] 12% Done - [30/130 files][ 1.2 MiB/ 9.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/altcp.h.html [Content-Type=text/html]... Step #7: - [30/130 files][ 1.2 MiB/ 9.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/def.h.html [Content-Type=text/html]... Step #7: - [30/130 files][ 1.7 MiB/ 9.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/udp.h.html [Content-Type=text/html]... Step #7: - [30/130 files][ 1.7 MiB/ 9.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/ip.h.html [Content-Type=text/html]... Step #7: - [30/130 files][ 1.7 MiB/ 9.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/ip_addr.h.html [Content-Type=text/html]... Step #7: - [30/130 files][ 1.7 MiB/ 9.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/debug.h.html [Content-Type=text/html]... Step #7: - [30/130 files][ 1.7 MiB/ 9.5 MiB] 17% Done - [31/130 files][ 1.7 MiB/ 9.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/stats.h.html [Content-Type=text/html]... Step #7: - [31/130 files][ 1.8 MiB/ 9.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/inet_chksum.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/tcpbase.h.html [Content-Type=text/html]... Step #7: - [31/130 files][ 1.8 MiB/ 9.5 MiB] 18% Done - [31/130 files][ 1.8 MiB/ 9.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/ip4.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/arch.h.html [Content-Type=text/html]... Step #7: - [31/130 files][ 1.8 MiB/ 9.5 MiB] 18% Done - [32/130 files][ 1.8 MiB/ 9.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/sys.h.html [Content-Type=text/html]... Step #7: - [32/130 files][ 2.0 MiB/ 9.5 MiB] 21% Done - [33/130 files][ 2.1 MiB/ 9.5 MiB] 22% Done - [33/130 files][ 2.1 MiB/ 9.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/timeouts.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/ip4_addr.h.html [Content-Type=text/html]... Step #7: - [33/130 files][ 2.1 MiB/ 9.5 MiB] 22% Done - [33/130 files][ 2.1 MiB/ 9.5 MiB] 22% Done - [34/130 files][ 2.1 MiB/ 9.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/opt.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/etharp.h.html [Content-Type=text/html]... Step #7: - [34/130 files][ 2.1 MiB/ 9.5 MiB] 22% Done - [34/130 files][ 2.1 MiB/ 9.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/netif.h.html [Content-Type=text/html]... Step #7: - [34/130 files][ 2.1 MiB/ 9.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/tcp.h.html [Content-Type=text/html]... Step #7: - [34/130 files][ 2.1 MiB/ 9.5 MiB] 22% Done - [35/130 files][ 2.1 MiB/ 9.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/priv/memp_priv.h.html [Content-Type=text/html]... Step #7: - [36/130 files][ 2.1 MiB/ 9.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/priv/tcp_priv.h.html [Content-Type=text/html]... Step #7: - [36/130 files][ 2.1 MiB/ 9.5 MiB] 22% Done - [36/130 files][ 2.1 MiB/ 9.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/prot/ethernet.h.html [Content-Type=text/html]... Step #7: - [36/130 files][ 2.1 MiB/ 9.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/prot/icmp.h.html [Content-Type=text/html]... Step #7: - [36/130 files][ 2.1 MiB/ 9.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/src/common/tusb_compiler.h.html [Content-Type=text/html]... Step #7: - [36/130 files][ 2.1 MiB/ 9.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/pbuf.h.html [Content-Type=text/html]... Step #7: - [36/130 files][ 2.1 MiB/ 9.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/prot/udp.h.html [Content-Type=text/html]... Step #7: - [36/130 files][ 2.4 MiB/ 9.5 MiB] 24% Done - [37/130 files][ 2.6 MiB/ 9.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/prot/ip.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/prot/etharp.h.html [Content-Type=text/html]... Step #7: - [37/130 files][ 2.6 MiB/ 9.5 MiB] 26% Done - [37/130 files][ 2.6 MiB/ 9.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/netif/ethernet.c.html [Content-Type=text/html]... Step #7: - [37/130 files][ 2.6 MiB/ 9.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/prot/ip4.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/netif/slipif.c.html [Content-Type=text/html]... Step #7: - [37/130 files][ 2.6 MiB/ 9.5 MiB] 27% Done - [37/130 files][ 2.6 MiB/ 9.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/apps/httpd_opts.h.html [Content-Type=text/html]... Step #7: - [37/130 files][ 2.7 MiB/ 9.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/prot/tcp.h.html [Content-Type=text/html]... Step #7: - [37/130 files][ 2.7 MiB/ 9.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/include/lwip/apps/fs.h.html [Content-Type=text/html]... Step #7: - [37/130 files][ 2.7 MiB/ 9.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/networking/ndis.h.html [Content-Type=text/html]... Step #7: - [37/130 files][ 2.7 MiB/ 9.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/networking/rndis_protocol.h.html [Content-Type=text/html]... Step #7: - [37/130 files][ 2.7 MiB/ 9.5 MiB] 28% Done - [38/130 files][ 2.7 MiB/ 9.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/networking/report.html [Content-Type=text/html]... Step #7: - [38/130 files][ 2.7 MiB/ 9.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/networking/dhserver.c.html [Content-Type=text/html]... Step #7: - [38/130 files][ 2.7 MiB/ 9.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/networking/dnserver.c.html [Content-Type=text/html]... Step #7: - [38/130 files][ 3.0 MiB/ 9.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/lwip/src/netif/report.html [Content-Type=text/html]... Step #7: - [38/130 files][ 3.0 MiB/ 9.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/tinyusb/lib/networking/rndis_reports.c.html [Content-Type=text/html]... Step #7: - [38/130 files][ 3.0 MiB/ 9.5 MiB] 30% Done - [39/130 files][ 3.2 MiB/ 9.5 MiB] 33% Done - [40/130 files][ 3.2 MiB/ 9.5 MiB] 33% Done - [41/130 files][ 3.2 MiB/ 9.5 MiB] 33% Done - [42/130 files][ 3.4 MiB/ 9.5 MiB] 35% Done - [43/130 files][ 3.4 MiB/ 9.5 MiB] 35% Done - [44/130 files][ 3.4 MiB/ 9.5 MiB] 35% Done - [45/130 files][ 3.4 MiB/ 9.5 MiB] 35% Done - [46/130 files][ 3.6 MiB/ 9.5 MiB] 37% Done - [47/130 files][ 3.6 MiB/ 9.5 MiB] 37% Done - [48/130 files][ 3.6 MiB/ 9.5 MiB] 37% Done - [49/130 files][ 3.6 MiB/ 9.5 MiB] 37% Done - [50/130 files][ 3.6 MiB/ 9.5 MiB] 38% Done - [51/130 files][ 3.6 MiB/ 9.5 MiB] 38% Done - [52/130 files][ 3.6 MiB/ 9.5 MiB] 38% Done - [53/130 files][ 3.7 MiB/ 9.5 MiB] 38% Done - [54/130 files][ 4.2 MiB/ 9.5 MiB] 44% Done - [55/130 files][ 4.2 MiB/ 9.5 MiB] 44% Done - [56/130 files][ 4.2 MiB/ 9.5 MiB] 44% Done - [57/130 files][ 4.3 MiB/ 9.5 MiB] 45% Done - [58/130 files][ 4.3 MiB/ 9.5 MiB] 45% Done - [59/130 files][ 4.3 MiB/ 9.5 MiB] 45% Done - [60/130 files][ 4.4 MiB/ 9.5 MiB] 46% Done - [61/130 files][ 4.4 MiB/ 9.5 MiB] 46% Done - [62/130 files][ 4.4 MiB/ 9.5 MiB] 46% Done - [63/130 files][ 4.5 MiB/ 9.5 MiB] 46% Done - [64/130 files][ 4.6 MiB/ 9.5 MiB] 48% Done - [65/130 files][ 4.7 MiB/ 9.5 MiB] 49% Done - [66/130 files][ 4.7 MiB/ 9.5 MiB] 49% Done - [67/130 files][ 5.3 MiB/ 9.5 MiB] 55% Done - [68/130 files][ 5.4 MiB/ 9.5 MiB] 56% Done \ \ [69/130 files][ 5.7 MiB/ 9.5 MiB] 59% Done \ [70/130 files][ 5.7 MiB/ 9.5 MiB] 59% Done \ [71/130 files][ 5.7 MiB/ 9.5 MiB] 60% Done \ [72/130 files][ 5.8 MiB/ 9.5 MiB] 60% Done \ [73/130 files][ 6.2 MiB/ 9.5 MiB] 64% Done \ [74/130 files][ 6.2 MiB/ 9.5 MiB] 64% Done \ [75/130 files][ 6.3 MiB/ 9.5 MiB] 65% Done \ [76/130 files][ 6.3 MiB/ 9.5 MiB] 65% Done \ [77/130 files][ 6.5 MiB/ 9.5 MiB] 67% Done \ [78/130 files][ 6.5 MiB/ 9.5 MiB] 67% Done \ [79/130 files][ 6.5 MiB/ 9.5 MiB] 67% Done \ [80/130 files][ 7.1 MiB/ 9.5 MiB] 74% Done \ [81/130 files][ 7.1 MiB/ 9.5 MiB] 74% Done \ [82/130 files][ 7.3 MiB/ 9.5 MiB] 76% Done \ [83/130 files][ 7.3 MiB/ 9.5 MiB] 76% Done \ [84/130 files][ 7.6 MiB/ 9.5 MiB] 79% Done \ [85/130 files][ 7.6 MiB/ 9.5 MiB] 79% Done \ [86/130 files][ 7.6 MiB/ 9.5 MiB] 79% Done \ [87/130 files][ 7.6 MiB/ 9.5 MiB] 79% Done \ [88/130 files][ 7.6 MiB/ 9.5 MiB] 79% Done \ [89/130 files][ 7.9 MiB/ 9.5 MiB] 82% Done \ [90/130 files][ 8.0 MiB/ 9.5 MiB] 84% Done \ [91/130 files][ 8.1 MiB/ 9.5 MiB] 84% Done \ [92/130 files][ 8.3 MiB/ 9.5 MiB] 87% Done \ [93/130 files][ 8.4 MiB/ 9.5 MiB] 87% Done \ [94/130 files][ 8.4 MiB/ 9.5 MiB] 88% Done \ [95/130 files][ 8.4 MiB/ 9.5 MiB] 88% Done \ [96/130 files][ 8.4 MiB/ 9.5 MiB] 88% Done \ [97/130 files][ 8.4 MiB/ 9.5 MiB] 88% Done \ [98/130 files][ 8.6 MiB/ 9.5 MiB] 89% Done \ [99/130 files][ 8.6 MiB/ 9.5 MiB] 89% Done \ [100/130 files][ 8.6 MiB/ 9.5 MiB] 89% Done \ [101/130 files][ 8.6 MiB/ 9.5 MiB] 89% Done \ [102/130 files][ 8.6 MiB/ 9.5 MiB] 90% Done \ [103/130 files][ 8.7 MiB/ 9.5 MiB] 91% Done \ [104/130 files][ 8.7 MiB/ 9.5 MiB] 91% Done \ [105/130 files][ 8.7 MiB/ 9.5 MiB] 91% Done \ [106/130 files][ 8.7 MiB/ 9.5 MiB] 91% Done \ [107/130 files][ 8.7 MiB/ 9.5 MiB] 91% Done \ [108/130 files][ 8.7 MiB/ 9.5 MiB] 91% Done \ [109/130 files][ 8.7 MiB/ 9.5 MiB] 91% Done \ [110/130 files][ 8.8 MiB/ 9.5 MiB] 92% Done \ [111/130 files][ 8.8 MiB/ 9.5 MiB] 92% Done \ [112/130 files][ 9.2 MiB/ 9.5 MiB] 96% Done \ [113/130 files][ 9.3 MiB/ 9.5 MiB] 97% Done \ [114/130 files][ 9.3 MiB/ 9.5 MiB] 97% Done \ [115/130 files][ 9.3 MiB/ 9.5 MiB] 97% Done \ [116/130 files][ 9.3 MiB/ 9.5 MiB] 97% Done \ [117/130 files][ 9.4 MiB/ 9.5 MiB] 98% Done \ [118/130 files][ 9.4 MiB/ 9.5 MiB] 98% Done \ [119/130 files][ 9.4 MiB/ 9.5 MiB] 98% Done \ [120/130 files][ 9.4 MiB/ 9.5 MiB] 98% Done \ [121/130 files][ 9.4 MiB/ 9.5 MiB] 98% Done \ [122/130 files][ 9.5 MiB/ 9.5 MiB] 99% Done \ [123/130 files][ 9.5 MiB/ 9.5 MiB] 99% Done | | [124/130 files][ 9.5 MiB/ 9.5 MiB] 99% Done | [125/130 files][ 9.5 MiB/ 9.5 MiB] 99% Done | [126/130 files][ 9.5 MiB/ 9.5 MiB] 99% Done | [127/130 files][ 9.5 MiB/ 9.5 MiB] 99% Done | [128/130 files][ 9.5 MiB/ 9.5 MiB] 99% Done | [129/130 files][ 9.5 MiB/ 9.5 MiB] 99% Done | [130/130 files][ 9.5 MiB/ 9.5 MiB] 100% Done Step #7: Operation completed over 130 objects/9.5 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Step #9: ***** NOTICE ***** Step #9: Step #9: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #9: platforms, can be found at Step #9: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #9: Step #9: Suggested alternative images include: Step #9: Step #9: gcr.io/google.com/cloudsdktool/cloud-sdk Step #9: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #9: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #9: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #9: Step #9: Please note that the `gsutil` entrypoint must be specified when using these Step #9: images. Step #9: Step #9: ***** END OF NOTICE ***** Step #9: Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/directory_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/style.css [Content-Type=text/css]... Step #9: / [0/162 files][ 0.0 B/ 11.2 MiB] 0% Done / [0/162 files][ 0.0 B/ 11.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/summary.json [Content-Type=application/json]... Step #9: / [0/162 files][ 0.0 B/ 11.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/index.html [Content-Type=text/html]... Step #9: / [0/162 files][ 0.0 B/ 11.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/162 files][ 0.0 B/ 11.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/report.html [Content-Type=text/html]... Step #9: / [0/162 files][ 0.0 B/ 11.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/report.html [Content-Type=text/html]... Step #9: / [0/162 files][ 186.0 B/ 11.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/test/report.html [Content-Type=text/html]... Step #9: / [0/162 files][ 186.0 B/ 11.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/test/fuzz/net_fuzz.cc.html [Content-Type=text/html]... Step #9: / [0/162 files][ 28.0 KiB/ 11.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/report.html [Content-Type=text/html]... Step #9: / [0/162 files][ 91.9 KiB/ 11.2 MiB] 0% Done / [1/162 files][ 91.9 KiB/ 11.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/test/fuzz/fuzz.cc.html [Content-Type=text/html]... Step #9: / [1/162 files][ 91.9 KiB/ 11.2 MiB] 0% Done / [2/162 files][ 91.9 KiB/ 11.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/test/fuzz/report.html [Content-Type=text/html]... Step #9: / [2/162 files][ 96.2 KiB/ 11.2 MiB] 0% Done / [3/162 files][ 96.2 KiB/ 11.2 MiB] 0% Done / [4/162 files][ 96.2 KiB/ 11.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/test/fuzz/device/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/test/fuzz/dcd_fuzz.cc.html [Content-Type=text/html]... Step #9: / [4/162 files][ 96.2 KiB/ 11.2 MiB] 0% Done / [4/162 files][ 96.2 KiB/ 11.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/test/fuzz/device/net/report.html [Content-Type=text/html]... Step #9: / [4/162 files][ 96.2 KiB/ 11.2 MiB] 0% Done / [5/162 files][102.9 KiB/ 11.2 MiB] 0% Done / [6/162 files][102.9 KiB/ 11.2 MiB] 0% Done / [7/162 files][102.9 KiB/ 11.2 MiB] 0% Done / [8/162 files][102.9 KiB/ 11.2 MiB] 0% Done / [9/162 files][102.9 KiB/ 11.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/test/fuzz/device/net/src/lwipopts.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/test/fuzz/device/net/src/arch/cc.h.html [Content-Type=text/html]... Step #9: / [9/162 files][108.4 KiB/ 11.2 MiB] 0% Done / [9/162 files][108.4 KiB/ 11.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/test/fuzz/device/net/src/usb_descriptors.cc.html [Content-Type=text/html]... Step #9: / [9/162 files][108.4 KiB/ 11.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/test/fuzz/device/net/src/fuzz.cc.html [Content-Type=text/html]... Step #9: / [9/162 files][108.4 KiB/ 11.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/test/fuzz/device/net/src/report.html [Content-Type=text/html]... Step #9: / [9/162 files][112.7 KiB/ 11.2 MiB] 0% Done / [9/162 files][112.7 KiB/ 11.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/tusb_option.h.html [Content-Type=text/html]... Step #9: / [10/162 files][152.2 KiB/ 11.2 MiB] 1% Done / [10/162 files][152.2 KiB/ 11.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/test/fuzz/device/net/src/tusb_config.h.html [Content-Type=text/html]... Step #9: / [10/162 files][152.2 KiB/ 11.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/tusb.c.html [Content-Type=text/html]... Step #9: / [10/162 files][156.5 KiB/ 11.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/device/usbd_pvt.h.html [Content-Type=text/html]... Step #9: / [10/162 files][156.5 KiB/ 11.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/device/usbd.c.html [Content-Type=text/html]... Step #9: / [10/162 files][156.5 KiB/ 11.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/device/usbd_control.c.html [Content-Type=text/html]... Step #9: / [10/162 files][156.5 KiB/ 11.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/device/report.html [Content-Type=text/html]... Step #9: / [10/162 files][156.5 KiB/ 11.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/device/dcd.h.html [Content-Type=text/html]... Step #9: / [10/162 files][170.4 KiB/ 11.2 MiB] 1% Done / [11/162 files][170.4 KiB/ 11.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/device/usbd.h.html [Content-Type=text/html]... Step #9: / [11/162 files][170.4 KiB/ 11.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/osal/osal_none.h.html [Content-Type=text/html]... Step #9: / [11/162 files][184.2 KiB/ 11.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/osal/report.html [Content-Type=text/html]... Step #9: / [11/162 files][184.2 KiB/ 11.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/common/tusb_mcu.h.html [Content-Type=text/html]... Step #9: / [11/162 files][184.2 KiB/ 11.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/common/tusb_verify.h.html [Content-Type=text/html]... Step #9: / [11/162 files][184.2 KiB/ 11.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/common/tusb_private.h.html [Content-Type=text/html]... Step #9: / [11/162 files][228.8 KiB/ 11.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/common/report.html [Content-Type=text/html]... Step #9: / [11/162 files][228.8 KiB/ 11.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/common/tusb_types.h.html [Content-Type=text/html]... Step #9: / [11/162 files][228.8 KiB/ 11.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/common/tusb_fifo.c.html [Content-Type=text/html]... Step #9: / [11/162 files][228.8 KiB/ 11.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/common/tusb_compiler.h.html [Content-Type=text/html]... Step #9: / [11/162 files][228.8 KiB/ 11.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/common/tusb_fifo.h.html [Content-Type=text/html]... Step #9: / [11/162 files][246.9 KiB/ 11.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/common/tusb_common.h.html [Content-Type=text/html]... Step #9: / [11/162 files][251.7 KiB/ 11.2 MiB] 2% Done / [12/162 files][273.7 KiB/ 11.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/class/report.html [Content-Type=text/html]... Step #9: / [12/162 files][273.7 KiB/ 11.2 MiB] 2% Done / [13/162 files][273.7 KiB/ 11.2 MiB] 2% Done / [14/162 files][273.7 KiB/ 11.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/class/cdc/cdc_device.h.html [Content-Type=text/html]... Step #9: / [14/162 files][273.7 KiB/ 11.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/class/cdc/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/class/cdc/cdc_device.c.html [Content-Type=text/html]... Step #9: / [14/162 files][273.7 KiB/ 11.2 MiB] 2% Done / [14/162 files][273.7 KiB/ 11.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/class/cdc/cdc.h.html [Content-Type=text/html]... Step #9: / [14/162 files][574.6 KiB/ 11.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/class/net/net_device.h.html [Content-Type=text/html]... Step #9: / [14/162 files][574.6 KiB/ 11.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/class/net/report.html [Content-Type=text/html]... Step #9: / [14/162 files][580.5 KiB/ 11.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/src/class/net/ecm_rndis_device.c.html [Content-Type=text/html]... Step #9: / [14/162 files][580.5 KiB/ 11.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/report.html [Content-Type=text/html]... Step #9: / [14/162 files][746.8 KiB/ 11.2 MiB] 6% Done / [15/162 files][752.7 KiB/ 11.2 MiB] 6% Done / [16/162 files][752.7 KiB/ 11.2 MiB] 6% Done / [17/162 files][987.5 KiB/ 11.2 MiB] 8% Done / [18/162 files][987.5 KiB/ 11.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/report.html [Content-Type=text/html]... Step #9: / [18/162 files][ 1.0 MiB/ 11.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/prot/etharp.h.html [Content-Type=text/html]... Step #9: / [18/162 files][ 1.0 MiB/ 11.2 MiB] 9% Done / [18/162 files][ 1.0 MiB/ 11.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/core/tcp_in.c.html [Content-Type=text/html]... Step #9: / [18/162 files][ 1.0 MiB/ 11.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/core/init.c.html [Content-Type=text/html]... Step #9: / [18/162 files][ 1.1 MiB/ 11.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/core/pbuf.c.html [Content-Type=text/html]... Step #9: / [18/162 files][ 1.2 MiB/ 11.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/core/netif.c.html [Content-Type=text/html]... Step #9: / [18/162 files][ 1.4 MiB/ 11.2 MiB] 12% Done / [19/162 files][ 1.4 MiB/ 11.2 MiB] 12% Done / [20/162 files][ 1.4 MiB/ 11.2 MiB] 12% Done / [21/162 files][ 1.4 MiB/ 11.2 MiB] 12% Done / [22/162 files][ 1.4 MiB/ 11.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/core/tcp_out.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/core/inet_chksum.c.html [Content-Type=text/html]... Step #9: / [23/162 files][ 1.5 MiB/ 11.2 MiB] 13% Done / [23/162 files][ 1.5 MiB/ 11.2 MiB] 13% Done / [23/162 files][ 1.5 MiB/ 11.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/core/memp.c.html [Content-Type=text/html]... Step #9: / [23/162 files][ 1.5 MiB/ 11.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/core/def.c.html [Content-Type=text/html]... Step #9: / [23/162 files][ 1.5 MiB/ 11.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/core/udp.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/core/timeouts.c.html [Content-Type=text/html]... Step #9: / [23/162 files][ 1.5 MiB/ 11.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/core/report.html [Content-Type=text/html]... Step #9: / [23/162 files][ 1.5 MiB/ 11.2 MiB] 13% Done / [23/162 files][ 1.5 MiB/ 11.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/core/ipv4/ip4.c.html [Content-Type=text/html]... Step #9: - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/core/stats.c.html [Content-Type=text/html]... Step #9: - [23/162 files][ 1.5 MiB/ 11.2 MiB] 13% Done - [23/162 files][ 1.5 MiB/ 11.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/core/ipv4/icmp.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/core/mem.c.html [Content-Type=text/html]... Step #9: - [23/162 files][ 1.5 MiB/ 11.2 MiB] 13% Done - [23/162 files][ 1.5 MiB/ 11.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/core/tcp.c.html [Content-Type=text/html]... Step #9: - [23/162 files][ 1.5 MiB/ 11.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/core/ipv4/report.html [Content-Type=text/html]... Step #9: - [23/162 files][ 1.5 MiB/ 11.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/core/ipv4/ip4_addr.c.html [Content-Type=text/html]... Step #9: - [23/162 files][ 1.5 MiB/ 11.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/core/ipv4/etharp.c.html [Content-Type=text/html]... Step #9: - [23/162 files][ 1.6 MiB/ 11.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/core/ipv4/ip4_frag.c.html [Content-Type=text/html]... Step #9: - [23/162 files][ 1.6 MiB/ 11.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/apps/http/httpd.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/apps/http/report.html [Content-Type=text/html]... Step #9: - [23/162 files][ 1.6 MiB/ 11.2 MiB] 14% Done - [23/162 files][ 1.6 MiB/ 11.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/apps/report.html [Content-Type=text/html]... Step #9: - [23/162 files][ 1.6 MiB/ 11.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/apps/http/fs.c.html [Content-Type=text/html]... Step #9: - [23/162 files][ 1.6 MiB/ 11.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/apps/http/fsdata.c.html [Content-Type=text/html]... Step #9: - [23/162 files][ 1.6 MiB/ 11.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/debug.h.html [Content-Type=text/html]... Step #9: - [23/162 files][ 1.6 MiB/ 11.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/inet_chksum.h.html [Content-Type=text/html]... Step #9: - [23/162 files][ 1.6 MiB/ 11.2 MiB] 14% Done - [24/162 files][ 1.6 MiB/ 11.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/sys.h.html [Content-Type=text/html]... Step #9: - [25/162 files][ 1.6 MiB/ 11.2 MiB] 14% Done - [25/162 files][ 1.6 MiB/ 11.2 MiB] 14% Done - [26/162 files][ 1.6 MiB/ 11.2 MiB] 14% Done - [27/162 files][ 1.6 MiB/ 11.2 MiB] 14% Done - [28/162 files][ 1.6 MiB/ 11.2 MiB] 14% Done - [29/162 files][ 1.9 MiB/ 11.2 MiB] 16% Done - [30/162 files][ 2.1 MiB/ 11.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/class/msc/msc_device.c.html [Content-Type=text/html]... Step #9: - [30/162 files][ 2.1 MiB/ 11.2 MiB] 19% Done - [31/162 files][ 2.1 MiB/ 11.2 MiB] 19% Done - [32/162 files][ 2.1 MiB/ 11.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/ip4_addr.h.html [Content-Type=text/html]... Step #9: - [32/162 files][ 2.6 MiB/ 11.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/tcpbase.h.html [Content-Type=text/html]... Step #9: - [32/162 files][ 2.6 MiB/ 11.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/icmp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/altcp.h.html [Content-Type=text/html]... Step #9: - [32/162 files][ 2.7 MiB/ 11.2 MiB] 24% Done - [32/162 files][ 2.7 MiB/ 11.2 MiB] 24% Done - [33/162 files][ 2.7 MiB/ 11.2 MiB] 24% Done - [34/162 files][ 2.7 MiB/ 11.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/udp.h.html [Content-Type=text/html]... Step #9: - [35/162 files][ 2.7 MiB/ 11.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/def.h.html [Content-Type=text/html]... Step #9: - [36/162 files][ 2.7 MiB/ 11.2 MiB] 24% Done - [36/162 files][ 2.7 MiB/ 11.2 MiB] 24% Done - [36/162 files][ 2.7 MiB/ 11.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/opt.h.html [Content-Type=text/html]... Step #9: - [37/162 files][ 3.0 MiB/ 11.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/ip.h.html [Content-Type=text/html]... Step #9: - [37/162 files][ 3.0 MiB/ 11.2 MiB] 26% Done - [37/162 files][ 3.0 MiB/ 11.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/netif.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/ip_addr.h.html [Content-Type=text/html]... Step #9: - [37/162 files][ 3.0 MiB/ 11.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/etharp.h.html [Content-Type=text/html]... Step #9: - [37/162 files][ 3.0 MiB/ 11.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/arch.h.html [Content-Type=text/html]... Step #9: - [37/162 files][ 3.0 MiB/ 11.2 MiB] 26% Done - [37/162 files][ 3.0 MiB/ 11.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/pbuf.h.html [Content-Type=text/html]... Step #9: - [37/162 files][ 3.0 MiB/ 11.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/stats.h.html [Content-Type=text/html]... Step #9: - [37/162 files][ 3.0 MiB/ 11.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/timeouts.h.html [Content-Type=text/html]... Step #9: - [38/162 files][ 3.0 MiB/ 11.2 MiB] 26% Done - [38/162 files][ 3.0 MiB/ 11.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/prot/icmp.h.html [Content-Type=text/html]... Step #9: - [38/162 files][ 3.0 MiB/ 11.2 MiB] 26% Done - [39/162 files][ 3.0 MiB/ 11.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/tcp.h.html [Content-Type=text/html]... Step #9: - [39/162 files][ 3.0 MiB/ 11.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/priv/memp_priv.h.html [Content-Type=text/html]... Step #9: - [39/162 files][ 3.0 MiB/ 11.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/prot/ip.h.html [Content-Type=text/html]... Step #9: - [39/162 files][ 3.1 MiB/ 11.2 MiB] 27% Done - [40/162 files][ 3.1 MiB/ 11.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/prot/udp.h.html [Content-Type=text/html]... Step #9: - [40/162 files][ 3.5 MiB/ 11.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/apps/httpd_opts.h.html [Content-Type=text/html]... Step #9: - [40/162 files][ 3.5 MiB/ 11.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/apps/fs.h.html [Content-Type=text/html]... Step #9: - [40/162 files][ 3.5 MiB/ 11.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/netif/ethernet.c.html [Content-Type=text/html]... Step #9: - [40/162 files][ 3.5 MiB/ 11.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/netif/slipif.c.html [Content-Type=text/html]... Step #9: - [40/162 files][ 3.5 MiB/ 11.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/priv/tcp_priv.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/prot/ip4.h.html [Content-Type=text/html]... Step #9: - [40/162 files][ 3.5 MiB/ 11.2 MiB] 31% Done - [40/162 files][ 3.5 MiB/ 11.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/prot/ethernet.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/netif/report.html [Content-Type=text/html]... Step #9: - [40/162 files][ 3.6 MiB/ 11.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/ip4.h.html [Content-Type=text/html]... Step #9: - [40/162 files][ 3.6 MiB/ 11.2 MiB] 32% Done - [40/162 files][ 3.6 MiB/ 11.2 MiB] 32% Done - [41/162 files][ 3.6 MiB/ 11.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/networking/dnserver.c.html [Content-Type=text/html]... Step #9: - [42/162 files][ 3.6 MiB/ 11.2 MiB] 32% Done - [42/162 files][ 3.6 MiB/ 11.2 MiB] 32% Done - [43/162 files][ 3.6 MiB/ 11.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/networking/rndis_reports.c.html [Content-Type=text/html]... Step #9: - [43/162 files][ 3.6 MiB/ 11.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/networking/report.html [Content-Type=text/html]... Step #9: - [43/162 files][ 3.6 MiB/ 11.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/networking/ndis.h.html [Content-Type=text/html]... Step #9: - [43/162 files][ 3.6 MiB/ 11.2 MiB] 32% Done - [44/162 files][ 3.6 MiB/ 11.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/style.css [Content-Type=text/css]... Step #9: - [44/162 files][ 3.6 MiB/ 11.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [44/162 files][ 3.6 MiB/ 11.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/report.html [Content-Type=text/html]... Step #9: - [44/162 files][ 3.6 MiB/ 11.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/report.html [Content-Type=text/html]... Step #9: - [44/162 files][ 3.6 MiB/ 11.2 MiB] 32% Done - [45/162 files][ 3.6 MiB/ 11.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/test/report.html [Content-Type=text/html]... Step #9: - [45/162 files][ 3.7 MiB/ 11.2 MiB] 33% Done - [46/162 files][ 3.7 MiB/ 11.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/test/fuzz/fuzz.cc.html [Content-Type=text/html]... Step #9: - [46/162 files][ 4.2 MiB/ 11.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/test/fuzz/device/report.html [Content-Type=text/html]... Step #9: - [47/162 files][ 4.2 MiB/ 11.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/test/fuzz/device/msc/report.html [Content-Type=text/html]... Step #9: - [47/162 files][ 4.2 MiB/ 11.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/networking/dhserver.c.html [Content-Type=text/html]... Step #9: - [47/162 files][ 4.2 MiB/ 11.2 MiB] 37% Done - [47/162 files][ 4.2 MiB/ 11.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/test/fuzz/device/msc/src/tusb_config.h.html [Content-Type=text/html]... Step #9: - [47/162 files][ 4.2 MiB/ 11.2 MiB] 37% Done - [48/162 files][ 4.2 MiB/ 11.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/test/fuzz/device/msc/src/usb_descriptors.cc.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/test/fuzz/device/msc/src/fuzz.cc.html [Content-Type=text/html]... Step #9: - [48/162 files][ 4.2 MiB/ 11.2 MiB] 37% Done - [48/162 files][ 4.2 MiB/ 11.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/report.html [Content-Type=text/html]... Step #9: - [48/162 files][ 4.2 MiB/ 11.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/index.html [Content-Type=text/html]... Step #9: - [48/162 files][ 4.2 MiB/ 11.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/summary.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [48/162 files][ 4.2 MiB/ 11.2 MiB] 37% Done - [48/162 files][ 4.2 MiB/ 11.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/test/fuzz/device/msc/src/report.html [Content-Type=text/html]... Step #9: - [48/162 files][ 4.5 MiB/ 11.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/device/usbd.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/common/tusb_types.h.html [Content-Type=text/html]... Step #9: - [48/162 files][ 4.7 MiB/ 11.2 MiB] 42% Done - [48/162 files][ 4.7 MiB/ 11.2 MiB] 42% Done - [49/162 files][ 4.7 MiB/ 11.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/report.html [Content-Type=text/html]... Step #9: - [50/162 files][ 4.7 MiB/ 11.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/device/usbd_control.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/osal/osal_none.h.html [Content-Type=text/html]... Step #9: - [50/162 files][ 4.8 MiB/ 11.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/common/tusb_fifo.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/common/tusb_private.h.html [Content-Type=text/html]... Step #9: - [50/162 files][ 4.8 MiB/ 11.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/tusb_option.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/tusb.c.html [Content-Type=text/html]... Step #9: - [50/162 files][ 4.8 MiB/ 11.2 MiB] 42% Done - [50/162 files][ 4.8 MiB/ 11.2 MiB] 42% Done - [50/162 files][ 4.8 MiB/ 11.2 MiB] 42% Done - [50/162 files][ 4.8 MiB/ 11.2 MiB] 42% Done - [50/162 files][ 4.8 MiB/ 11.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/device/usbd_pvt.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/osal/report.html [Content-Type=text/html]... Step #9: - [50/162 files][ 5.0 MiB/ 11.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/common/tusb_mcu.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/device/report.html [Content-Type=text/html]... Step #9: - [50/162 files][ 5.1 MiB/ 11.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/device/dcd.h.html [Content-Type=text/html]... Step #9: - [50/162 files][ 5.1 MiB/ 11.2 MiB] 45% Done - [51/162 files][ 5.1 MiB/ 11.2 MiB] 45% Done - [52/162 files][ 5.1 MiB/ 11.2 MiB] 45% Done - [52/162 files][ 5.1 MiB/ 11.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/device/usbd.h.html [Content-Type=text/html]... Step #9: - [52/162 files][ 5.1 MiB/ 11.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/common/tusb_verify.h.html [Content-Type=text/html]... Step #9: - [52/162 files][ 5.1 MiB/ 11.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/common/tusb_compiler.h.html [Content-Type=text/html]... Step #9: - [52/162 files][ 5.1 MiB/ 11.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/common/report.html [Content-Type=text/html]... Step #9: - [52/162 files][ 5.2 MiB/ 11.2 MiB] 46% Done - [52/162 files][ 5.2 MiB/ 11.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/common/tusb_fifo.h.html [Content-Type=text/html]... Step #9: - [52/162 files][ 5.2 MiB/ 11.2 MiB] 46% Done - [53/162 files][ 5.2 MiB/ 11.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/common/tusb_common.h.html [Content-Type=text/html]... Step #9: - [54/162 files][ 5.2 MiB/ 11.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/networking/rndis_protocol.h.html [Content-Type=text/html]... Step #9: - [54/162 files][ 5.2 MiB/ 11.2 MiB] 46% Done - [54/162 files][ 5.2 MiB/ 11.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/class/cdc/cdc_device.h.html [Content-Type=text/html]... Step #9: - [54/162 files][ 5.2 MiB/ 11.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/test/fuzz/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/class/msc/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/class/report.html [Content-Type=text/html]... Step #9: - [54/162 files][ 5.2 MiB/ 11.2 MiB] 46% Done - [54/162 files][ 5.2 MiB/ 11.2 MiB] 46% Done - [54/162 files][ 5.2 MiB/ 11.2 MiB] 46% Done - [55/162 files][ 5.2 MiB/ 11.2 MiB] 46% Done - [56/162 files][ 5.3 MiB/ 11.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/test/fuzz/msc_fuzz.cc.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/test/fuzz/dcd_fuzz.cc.html [Content-Type=text/html]... Step #9: - [56/162 files][ 5.3 MiB/ 11.2 MiB] 47% Done - [56/162 files][ 5.3 MiB/ 11.2 MiB] 47% Done - [57/162 files][ 5.3 MiB/ 11.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/net/linux/src/tinyusb/lib/lwip/src/include/lwip/prot/tcp.h.html [Content-Type=text/html]... Step #9: - [57/162 files][ 5.4 MiB/ 11.2 MiB] 48% Done - [58/162 files][ 5.5 MiB/ 11.2 MiB] 49% Done - [59/162 files][ 5.5 MiB/ 11.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/class/cdc/report.html [Content-Type=text/html]... Step #9: - [59/162 files][ 5.5 MiB/ 11.2 MiB] 49% Done - [60/162 files][ 5.5 MiB/ 11.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/msc/linux/src/tinyusb/src/class/cdc/cdc.h.html [Content-Type=text/html]... Step #9: - [60/162 files][ 5.5 MiB/ 11.2 MiB] 49% Done - [61/162 files][ 5.5 MiB/ 11.2 MiB] 49% Done - [62/162 files][ 5.6 MiB/ 11.2 MiB] 50% Done - [63/162 files][ 5.6 MiB/ 11.2 MiB] 50% Done - [64/162 files][ 5.7 MiB/ 11.2 MiB] 51% Done - [65/162 files][ 5.7 MiB/ 11.2 MiB] 51% Done - [66/162 files][ 5.7 MiB/ 11.2 MiB] 51% Done - [67/162 files][ 5.7 MiB/ 11.2 MiB] 51% Done - [68/162 files][ 5.7 MiB/ 11.2 MiB] 51% Done - [69/162 files][ 5.8 MiB/ 11.2 MiB] 51% Done - [70/162 files][ 5.8 MiB/ 11.2 MiB] 51% Done - [71/162 files][ 5.8 MiB/ 11.2 MiB] 51% Done - [72/162 files][ 5.8 MiB/ 11.2 MiB] 51% Done - [73/162 files][ 5.8 MiB/ 11.2 MiB] 51% Done - [74/162 files][ 5.9 MiB/ 11.2 MiB] 52% Done - [75/162 files][ 5.9 MiB/ 11.2 MiB] 52% Done - [76/162 files][ 5.9 MiB/ 11.2 MiB] 52% Done - [77/162 files][ 6.6 MiB/ 11.2 MiB] 58% Done - [78/162 files][ 6.6 MiB/ 11.2 MiB] 58% Done - [79/162 files][ 6.6 MiB/ 11.2 MiB] 58% Done - [80/162 files][ 6.6 MiB/ 11.2 MiB] 58% Done - [81/162 files][ 6.7 MiB/ 11.2 MiB] 59% Done - [82/162 files][ 6.7 MiB/ 11.2 MiB] 60% Done - [83/162 files][ 7.4 MiB/ 11.2 MiB] 66% Done - [84/162 files][ 7.5 MiB/ 11.2 MiB] 67% Done - [85/162 files][ 7.5 MiB/ 11.2 MiB] 67% Done - [86/162 files][ 7.6 MiB/ 11.2 MiB] 68% Done - [87/162 files][ 7.6 MiB/ 11.2 MiB] 68% Done - [88/162 files][ 7.6 MiB/ 11.2 MiB] 68% Done - [89/162 files][ 7.6 MiB/ 11.2 MiB] 68% Done - [90/162 files][ 7.6 MiB/ 11.2 MiB] 68% Done - [91/162 files][ 7.6 MiB/ 11.2 MiB] 68% Done - [92/162 files][ 7.6 MiB/ 11.2 MiB] 68% Done \ \ [93/162 files][ 7.6 MiB/ 11.2 MiB] 68% Done \ [94/162 files][ 7.6 MiB/ 11.2 MiB] 68% Done \ [95/162 files][ 7.7 MiB/ 11.2 MiB] 68% Done \ [96/162 files][ 7.7 MiB/ 11.2 MiB] 68% Done \ [97/162 files][ 7.8 MiB/ 11.2 MiB] 69% Done \ [98/162 files][ 8.7 MiB/ 11.2 MiB] 77% Done \ [99/162 files][ 8.7 MiB/ 11.2 MiB] 77% Done \ [100/162 files][ 8.7 MiB/ 11.2 MiB] 77% Done \ [101/162 files][ 8.7 MiB/ 11.2 MiB] 77% Done \ [102/162 files][ 8.7 MiB/ 11.2 MiB] 77% Done \ [103/162 files][ 8.7 MiB/ 11.2 MiB] 78% Done \ [104/162 files][ 8.8 MiB/ 11.2 MiB] 78% Done \ [105/162 files][ 8.8 MiB/ 11.2 MiB] 78% Done \ [106/162 files][ 8.8 MiB/ 11.2 MiB] 78% Done \ [107/162 files][ 8.8 MiB/ 11.2 MiB] 78% Done \ [108/162 files][ 9.0 MiB/ 11.2 MiB] 80% Done \ [109/162 files][ 9.0 MiB/ 11.2 MiB] 80% Done \ [110/162 files][ 9.0 MiB/ 11.2 MiB] 80% Done \ [111/162 files][ 9.0 MiB/ 11.2 MiB] 80% Done \ [112/162 files][ 9.0 MiB/ 11.2 MiB] 80% Done \ [113/162 files][ 9.0 MiB/ 11.2 MiB] 80% Done \ [114/162 files][ 9.0 MiB/ 11.2 MiB] 80% Done \ [115/162 files][ 9.7 MiB/ 11.2 MiB] 86% Done \ [116/162 files][ 9.7 MiB/ 11.2 MiB] 86% Done \ [117/162 files][ 9.7 MiB/ 11.2 MiB] 86% Done \ [118/162 files][ 9.7 MiB/ 11.2 MiB] 86% Done \ [119/162 files][ 9.7 MiB/ 11.2 MiB] 86% Done \ [120/162 files][ 9.7 MiB/ 11.2 MiB] 86% Done \ [121/162 files][ 9.9 MiB/ 11.2 MiB] 88% Done \ [122/162 files][ 9.9 MiB/ 11.2 MiB] 88% Done \ [123/162 files][ 9.9 MiB/ 11.2 MiB] 88% Done \ [124/162 files][ 9.9 MiB/ 11.2 MiB] 88% Done \ [125/162 files][ 9.9 MiB/ 11.2 MiB] 88% Done \ [126/162 files][ 10.0 MiB/ 11.2 MiB] 89% Done \ [127/162 files][ 10.1 MiB/ 11.2 MiB] 90% Done \ [128/162 files][ 10.1 MiB/ 11.2 MiB] 90% Done \ [129/162 files][ 10.1 MiB/ 11.2 MiB] 90% Done \ [130/162 files][ 10.1 MiB/ 11.2 MiB] 90% Done \ [131/162 files][ 10.1 MiB/ 11.2 MiB] 90% Done \ [132/162 files][ 10.1 MiB/ 11.2 MiB] 90% Done \ [133/162 files][ 10.6 MiB/ 11.2 MiB] 94% Done \ [134/162 files][ 10.7 MiB/ 11.2 MiB] 95% Done \ [135/162 files][ 10.7 MiB/ 11.2 MiB] 95% Done \ [136/162 files][ 10.7 MiB/ 11.2 MiB] 95% Done \ [137/162 files][ 10.7 MiB/ 11.2 MiB] 95% Done \ [138/162 files][ 10.7 MiB/ 11.2 MiB] 95% Done \ [139/162 files][ 10.7 MiB/ 11.2 MiB] 95% Done \ [140/162 files][ 10.8 MiB/ 11.2 MiB] 96% Done \ [141/162 files][ 10.8 MiB/ 11.2 MiB] 96% Done \ [142/162 files][ 10.8 MiB/ 11.2 MiB] 96% Done \ [143/162 files][ 10.8 MiB/ 11.2 MiB] 96% Done \ [144/162 files][ 10.8 MiB/ 11.2 MiB] 96% Done \ [145/162 files][ 10.8 MiB/ 11.2 MiB] 96% Done \ [146/162 files][ 10.8 MiB/ 11.2 MiB] 96% Done \ [147/162 files][ 10.8 MiB/ 11.2 MiB] 96% Done \ [148/162 files][ 10.8 MiB/ 11.2 MiB] 96% Done \ [149/162 files][ 10.8 MiB/ 11.2 MiB] 96% Done \ [150/162 files][ 11.1 MiB/ 11.2 MiB] 99% Done | | [151/162 files][ 11.1 MiB/ 11.2 MiB] 99% Done | [152/162 files][ 11.1 MiB/ 11.2 MiB] 99% Done | [153/162 files][ 11.1 MiB/ 11.2 MiB] 99% Done | [154/162 files][ 11.1 MiB/ 11.2 MiB] 99% Done | [155/162 files][ 11.1 MiB/ 11.2 MiB] 99% Done | [156/162 files][ 11.1 MiB/ 11.2 MiB] 99% Done | [157/162 files][ 11.2 MiB/ 11.2 MiB] 99% Done | [158/162 files][ 11.2 MiB/ 11.2 MiB] 99% Done | [159/162 files][ 11.2 MiB/ 11.2 MiB] 99% Done | [160/162 files][ 11.2 MiB/ 11.2 MiB] 99% Done | [161/162 files][ 11.2 MiB/ 11.2 MiB] 99% Done | [162/162 files][ 11.2 MiB/ 11.2 MiB] 100% Done Step #9: Operation completed over 162 objects/11.2 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/msc.json [Content-Type=application/json]... Step #11: / [0/3 files][ 0.0 B/ 46.5 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/net.json [Content-Type=application/json]... Step #11: / [0/3 files][ 0.0 B/ 46.5 KiB] 0% Done / [0/3 files][ 0.0 B/ 46.5 KiB] 0% Done / [1/3 files][ 46.5 KiB/ 46.5 KiB] 99% Done / [2/3 files][ 46.5 KiB/ 46.5 KiB] 99% Done / [3/3 files][ 46.5 KiB/ 46.5 KiB] 100% Done Step #11: Operation completed over 3 objects/46.5 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/net.covreport [Content-Type=application/octet-stream]... Step #13: / [0/2 files][ 0.0 B/247.8 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/msc.covreport [Content-Type=application/octet-stream]... Step #13: / [0/2 files][ 0.0 B/247.8 KiB] 0% Done / [1/2 files][247.8 KiB/247.8 KiB] 99% Done / [2/2 files][247.8 KiB/247.8 KiB] 100% Done Step #13: Operation completed over 2 objects/247.8 KiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/cdc.log [Content-Type=application/octet-stream]... Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/msc.log [Content-Type=application/octet-stream]... Step #15: / [0/3 files][ 0.0 B/779.3 KiB] 0% Done / [0/3 files][ 0.0 B/779.3 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/net.log [Content-Type=application/octet-stream]... Step #15: / [0/3 files][ 0.0 B/779.3 KiB] 0% Done / [1/3 files][779.3 KiB/779.3 KiB] 99% Done / [2/3 files][779.3 KiB/779.3 KiB] 99% Done / [3/3 files][779.3 KiB/779.3 KiB] 100% Done Step #15: Operation completed over 3 objects/779.3 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 154.0 B] / [1 files][ 154.0 B/ 154.0 B] Step #16: Operation completed over 1 objects/154.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 309 0 0 100 309 0 1485 --:--:-- --:--:-- --:--:-- 1485 100 309 0 0 100 309 0 1443 --:--:-- --:--:-- --:--:-- 1443 Finished Step #17 PUSH DONE