starting build "cf780a23-5aa4-4a43-b580-96b5ab40b6cf" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: 6e1ab450e78e: Pulling fs layer Step #0: b2322709fa19: Waiting Step #0: ec3daab22494: Waiting Step #0: 30e213053f23: Waiting Step #0: 25b017c9085d: Waiting Step #0: f739589ce639: Waiting Step #0: 0c00a16d8aaa: Waiting Step #0: 6d8064d22942: Waiting Step #0: 242151016182: Waiting Step #0: 0468880b53a6: Waiting Step #0: 2c5826f03939: Waiting Step #0: 222eb0282449: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: fe12524a520c: Waiting Step #0: 6653c9292bbf: Waiting Step #0: 5342ef9d65f0: Waiting Step #0: b1b96c73e874: Waiting Step #0: bf550828fd45: Waiting Step #0: 7054a7cd5879: Verifying Checksum Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ec3daab22494: Verifying Checksum Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Verifying Checksum Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: 6653c9292bbf: Verifying Checksum Step #0: 6653c9292bbf: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: 0c00a16d8aaa: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Download complete Step #0: 242151016182: Verifying Checksum Step #0: 242151016182: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: 6e1ab450e78e: Verifying Checksum Step #0: 6e1ab450e78e: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/tinyusb/textcov_reports/20240726/cdc.covreport... Step #1: / [0/3 files][ 0.0 B/634.9 KiB] 0% Done Copying gs://oss-fuzz-coverage/tinyusb/textcov_reports/20240726/msc.covreport... Step #1: / [0/3 files][ 0.0 B/634.9 KiB] 0% Done Copying gs://oss-fuzz-coverage/tinyusb/textcov_reports/20240726/net.covreport... Step #1: / [0/3 files][ 0.0 B/634.9 KiB] 0% Done / [1/3 files][237.8 KiB/634.9 KiB] 37% Done / [2/3 files][405.7 KiB/634.9 KiB] 63% Done / [3/3 files][634.9 KiB/634.9 KiB] 100% Done Step #1: Operation completed over 3 objects/634.9 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 640 Step #2: -rw-r--r-- 1 root root 243530 Jul 26 10:14 cdc.covreport Step #2: -rw-r--r-- 1 root root 171884 Jul 26 10:14 msc.covreport Step #2: -rw-r--r-- 1 root root 234715 Jul 26 10:14 net.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.12kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: ce26b4380d46: Waiting Step #4: eccb1330175b: Pulling fs layer Step #4: 5dc6edc3cf5f: Waiting Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 1e34e18e386e: Waiting Step #4: 5173cde1bd66: Waiting Step #4: 0f18c7482fde: Pulling fs layer Step #4: f931609958c7: Pulling fs layer Step #4: 8c2556f55b93: Waiting Step #4: 7384719a7753: Pulling fs layer Step #4: bf4f02a303d8: Waiting Step #4: b840ccdb7eeb: Pulling fs layer Step #4: bfc41af53bee: Waiting Step #4: cbffa59180b5: Pulling fs layer Step #4: ee19cad5d6c8: Waiting Step #4: 3291b748342a: Pulling fs layer Step #4: ef31bd35b792: Pulling fs layer Step #4: 43fb6ebaf28e: Waiting Step #4: b1256746ef70: Pulling fs layer Step #4: ce1ee8b7110e: Pulling fs layer Step #4: e2bf934a1fde: Waiting Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: 1933c895cdb1: Pulling fs layer Step #4: cbffa59180b5: Waiting Step #4: eccb1330175b: Waiting Step #4: 3291b748342a: Waiting Step #4: 67ae2060248d: Waiting Step #4: ef31bd35b792: Waiting Step #4: 20f0bfcb2bcb: Waiting Step #4: b1256746ef70: Waiting Step #4: 0f18c7482fde: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: b840ccdb7eeb: Waiting Step #4: f931609958c7: Waiting Step #4: 1933c895cdb1: Waiting Step #4: 7384719a7753: Waiting Step #4: 7f90ecb8e4d6: Waiting Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Verifying Checksum Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Verifying Checksum Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: 5173cde1bd66: Download complete Step #4: e2bf934a1fde: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: fa4207b84c31: Pull complete Step #4: 20f0bfcb2bcb: Verifying Checksum Step #4: 20f0bfcb2bcb: Download complete Step #4: f931609958c7: Download complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: 7384719a7753: Verifying Checksum Step #4: 7384719a7753: Download complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: cbffa59180b5: Verifying Checksum Step #4: cbffa59180b5: Download complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: c9e16898e54d: Pull complete Step #4: ce1ee8b7110e: Verifying Checksum Step #4: ce1ee8b7110e: Download complete Step #4: a397e481ff57: Pull complete Step #4: 1bbdcbbd8481: Verifying Checksum Step #4: 1bbdcbbd8481: Download complete Step #4: b1256746ef70: Verifying Checksum Step #4: b1256746ef70: Download complete Step #4: 1933c895cdb1: Download complete Step #4: 7f90ecb8e4d6: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool python3-click Step #4: ---> Running in 0bdd94ce6d76 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1249 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4302 kB] Step #4: Fetched 5679 kB in 2s (3228 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libmpdec2 Step #4: libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib libsigsegv2 m4 Step #4: mime-support python3 python3-colorama python3-minimal python3.8 Step #4: python3.8-minimal Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc python3-doc python3-tk python3-venv Step #4: python3.8-venv python3.8-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib libsigsegv2 libtool m4 mime-support python3 Step #4: python3-click python3-colorama python3-minimal python3.8 python3.8-minimal Step #4: 0 upgraded, 22 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 6734 kB of archives. Step #4: After this operation, 33.1 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.10 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.10 [1900 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.10 [1676 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.10 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-colorama all 0.4.3-1build1 [23.9 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-click all 7.0-3 [64.8 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 6734 kB in 2s (4316 kB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.10) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.10) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../04-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../05-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../06-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../07-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../08-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../09-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../10-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../11-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package python3-colorama. Step #4: Preparing to unpack .../12-python3-colorama_0.4.3-1build1_all.deb ... Step #4: Unpacking python3-colorama (0.4.3-1build1) ... Step #4: Selecting previously unselected package python3-click. Step #4: Preparing to unpack .../13-python3-click_7.0-3_all.deb ... Step #4: Unpacking python3-click (7.0-3) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up python3-colorama (0.4.3-1build1) ... Step #4: Setting up python3-click (7.0-3) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 0bdd94ce6d76 Step #4: ---> 7b203198c6ce Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/hathach/tinyusb.git tinyusb Step #4: ---> Running in 203297146d9c Step #4: Cloning into 'tinyusb'... Step #4: Removing intermediate container 203297146d9c Step #4: ---> 9d50e3039682 Step #4: Step 4/5 : WORKDIR tinyusb Step #4: ---> Running in ec9f56c389c7 Step #4: Removing intermediate container ec9f56c389c7 Step #4: ---> 082d4adc99ca Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 9934df05a6f7 Step #4: Successfully built 9934df05a6f7 Step #4: Successfully tagged gcr.io/oss-fuzz/tinyusb:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/tinyusb Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileGYSeOM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/tinyusb/.git Step #5 - "srcmap": + GIT_DIR=/src/tinyusb Step #5 - "srcmap": + cd /src/tinyusb Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/hathach/tinyusb.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=cfbdc44a8d099240ad5ef208bd639487c2f28153 Step #5 - "srcmap": + jq_inplace /tmp/fileGYSeOM '."/src/tinyusb" = { type: "git", url: "https://github.com/hathach/tinyusb.git", rev: "cfbdc44a8d099240ad5ef208bd639487c2f28153" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file3rlIod Step #5 - "srcmap": + cat /tmp/fileGYSeOM Step #5 - "srcmap": + jq '."/src/tinyusb" = { type: "git", url: "https://github.com/hathach/tinyusb.git", rev: "cfbdc44a8d099240ad5ef208bd639487c2f28153" }' Step #5 - "srcmap": + mv /tmp/file3rlIod /tmp/fileGYSeOM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileGYSeOM Step #5 - "srcmap": + rm /tmp/fileGYSeOM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/tinyusb": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/hathach/tinyusb.git", Step #5 - "srcmap": "rev": "cfbdc44a8d099240ad5ef208bd639487c2f28153" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + set -euxo pipefail Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=missing-field-initializers' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=missing-field-initializers' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ ls -d test/fuzz/device/cdc/ test/fuzz/device/msc/ test/fuzz/device/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzz_harness='test/fuzz/device/cdc/ Step #6 - "compile-libfuzzer-introspector-x86_64": test/fuzz/device/msc/ Step #6 - "compile-libfuzzer-introspector-x86_64": test/fuzz/device/net/' Step #6 - "compile-libfuzzer-introspector-x86_64": + for h in $fuzz_harness Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C test/fuzz/device/cdc/ get-deps Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/tinyusb/test/fuzz/device/cdc' Step #6 - "compile-libfuzzer-introspector-x86_64": python3 /src/tinyusb/tools/get_deps.py Step #6 - "compile-libfuzzer-introspector-x86_64": cloning lib/FreeRTOS-Kernel with https://github.com/FreeRTOS/FreeRTOS-Kernel.git Step #6 - "compile-libfuzzer-introspector-x86_64": cloning lib/lwip with https://github.com/lwip-tcpip/lwip.git Step #6 - "compile-libfuzzer-introspector-x86_64": cloning tools/uf2 with https://github.com/microsoft/uf2.git Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/tinyusb/test/fuzz/device/cdc' Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C test/fuzz/device/cdc/ all Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/tinyusb/test/fuzz/device/cdc' Step #6 - "compile-libfuzzer-introspector-x86_64": CC tusb.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tusb_fifo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC usbd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC usbd_control.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC audio_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cdc_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dfu_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dfu_rt_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC hid_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC midi_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC msc_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ecm_rndis_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ncm_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC usbtmc_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC video_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC vendor_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX usb_descriptors_cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX fuzz_cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX dcd_fuzz_cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/tinyusb/test/fuzz/dcd_fuzz.cc:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/device/dcd.h:198:59: warning: missing field 'dcd_event_t::(anonymous union at /src/tinyusb/src/device/dcd.h:63:3)' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 198 | dcd_event_t event = { .rhport = rhport, .event_id = eid }; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/device/dcd.h:204:75: warning: missing field 'dcd_event_t::(anonymous union at /src/tinyusb/src/device/dcd.h:63:3)' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 204 | dcd_event_t event = { .rhport = rhport, .event_id = DCD_EVENT_BUS_RESET }; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/device/dcd.h:211:80: warning: missing field 'dcd_event_t::(anonymous union at /src/tinyusb/src/device/dcd.h:63:3)' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 211 | dcd_event_t event = { .rhport = rhport, .event_id = DCD_EVENT_SETUP_RECEIVED }; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/device/dcd.h:219:79: warning: missing field 'dcd_event_t::(anonymous union at /src/tinyusb/src/device/dcd.h:63:3)' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 219 | dcd_event_t event = { .rhport = rhport, .event_id = DCD_EVENT_XFER_COMPLETE }; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/device/dcd.h:229:69: warning: missing field 'dcd_event_t::(anonymous union at /src/tinyusb/src/device/dcd.h:63:3)' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 229 | dcd_event_t event = { .rhport = rhport, .event_id = DCD_EVENT_SOF }; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CXX fuzz_cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX msc_fuzz_cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX net_fuzz_cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX usbd_fuzz_cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK _build/cdc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Logging next yaml tile to /src/fuzzerLogFile-0-YJ1YXXhURN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/tinyusb/test/fuzz/device/cdc' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename test/fuzz/device/cdc/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp test/fuzz/device/cdc//_build/cdc /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename test/fuzz/device/cdc/ Step #6 - "compile-libfuzzer-introspector-x86_64": + corpus=test/fuzz/device/cdc//cdc_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f test/fuzz/device/cdc//cdc_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp test/fuzz/device/cdc//cdc_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for h in $fuzz_harness Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C test/fuzz/device/msc/ get-deps Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/tinyusb/test/fuzz/device/msc' Step #6 - "compile-libfuzzer-introspector-x86_64": python3 /src/tinyusb/tools/get_deps.py Step #6 - "compile-libfuzzer-introspector-x86_64": cloning lib/FreeRTOS-Kernel with https://github.com/FreeRTOS/FreeRTOS-Kernel.git Step #6 - "compile-libfuzzer-introspector-x86_64": cloning lib/lwip with https://github.com/lwip-tcpip/lwip.git Step #6 - "compile-libfuzzer-introspector-x86_64": cloning tools/uf2 with https://github.com/microsoft/uf2.git Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/tinyusb/test/fuzz/device/msc' Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C test/fuzz/device/msc/ all Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/tinyusb/test/fuzz/device/msc' Step #6 - "compile-libfuzzer-introspector-x86_64": CC tusb.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tusb_fifo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC usbd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC usbd_control.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC audio_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cdc_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dfu_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dfu_rt_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC hid_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC midi_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC msc_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ecm_rndis_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ncm_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC usbtmc_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC video_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC vendor_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX usb_descriptors_cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX fuzz_cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX dcd_fuzz_cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/tinyusb/test/fuzz/dcd_fuzz.cc:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/device/dcd.h:198:59: warning: missing field 'dcd_event_t::(anonymous union at /src/tinyusb/src/device/dcd.h:63:3)' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 198 | dcd_event_t event = { .rhport = rhport, .event_id = eid }; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/device/dcd.h:204:75: warning: missing field 'dcd_event_t::(anonymous union at /src/tinyusb/src/device/dcd.h:63:3)' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 204 | dcd_event_t event = { .rhport = rhport, .event_id = DCD_EVENT_BUS_RESET }; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/device/dcd.h:211:80: warning: missing field 'dcd_event_t::(anonymous union at /src/tinyusb/src/device/dcd.h:63:3)' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 211 | dcd_event_t event = { .rhport = rhport, .event_id = DCD_EVENT_SETUP_RECEIVED }; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/device/dcd.h:219:79: warning: missing field 'dcd_event_t::(anonymous union at /src/tinyusb/src/device/dcd.h:63:3)' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 219 | dcd_event_t event = { .rhport = rhport, .event_id = DCD_EVENT_XFER_COMPLETE }; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/device/dcd.h:229:69: warning: missing field 'dcd_event_t::(anonymous union at /src/tinyusb/src/device/dcd.h:63:3)' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 229 | dcd_event_t event = { .rhport = rhport, .event_id = DCD_EVENT_SOF }; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CXX fuzz_cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX msc_fuzz_cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX net_fuzz_cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX usbd_fuzz_cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK _build/msc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Logging next yaml tile to /src/fuzzerLogFile-0-dwS1zC1ZcY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/tinyusb/test/fuzz/device/msc' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename test/fuzz/device/msc/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp test/fuzz/device/msc//_build/msc /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename test/fuzz/device/msc/ Step #6 - "compile-libfuzzer-introspector-x86_64": + corpus=test/fuzz/device/msc//msc_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f test/fuzz/device/msc//msc_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp test/fuzz/device/msc//msc_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + for h in $fuzz_harness Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C test/fuzz/device/net/ get-deps Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/tinyusb/test/fuzz/device/net' Step #6 - "compile-libfuzzer-introspector-x86_64": python3 /src/tinyusb/tools/get_deps.py lib/lwip Step #6 - "compile-libfuzzer-introspector-x86_64": cloning lib/FreeRTOS-Kernel with https://github.com/FreeRTOS/FreeRTOS-Kernel.git Step #6 - "compile-libfuzzer-introspector-x86_64": cloning lib/lwip with https://github.com/lwip-tcpip/lwip.git Step #6 - "compile-libfuzzer-introspector-x86_64": cloning tools/uf2 with https://github.com/microsoft/uf2.git Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/tinyusb/test/fuzz/device/net' Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C test/fuzz/device/net/ all Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/tinyusb/test/fuzz/device/net' Step #6 - "compile-libfuzzer-introspector-x86_64": CC altcp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC altcp_alloc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC altcp_tcp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC def.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dns.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC inet_chksum.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC init.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ip.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC mem.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC memp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC netif.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pbuf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC raw.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC stats.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tcp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tcp_in.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tcp_out.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC timeouts.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC udp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC autoip.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dhcp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC etharp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC icmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC igmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ip4.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ip4_addr.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ip4_frag.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dhcp6.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ethip6.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC icmp6.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC inet6.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ip6.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ip6_addr.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ip6_frag.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC mld6.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC nd6.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ethernet.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC slipif.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC httpd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dhserver.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dnserver.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rndis_reports.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tusb.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tusb_fifo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC usbd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC usbd_control.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC audio_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cdc_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dfu_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dfu_rt_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC hid_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC midi_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC msc_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ecm_rndis_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ncm_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC usbtmc_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC video_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC vendor_device.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX usb_descriptors_cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX fuzz_cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX dcd_fuzz_cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/tinyusb/test/fuzz/dcd_fuzz.cc:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/device/dcd.h:198:59: warning: missing field 'dcd_event_t::(anonymous union at /src/tinyusb/src/device/dcd.h:63:3)' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 198 | dcd_event_t event = { .rhport = rhport, .event_id = eid }; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/device/dcd.h:204:75: warning: missing field 'dcd_event_t::(anonymous union at /src/tinyusb/src/device/dcd.h:63:3)' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 204 | dcd_event_t event = { .rhport = rhport, .event_id = DCD_EVENT_BUS_RESET }; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/device/dcd.h:211:80: warning: missing field 'dcd_event_t::(anonymous union at /src/tinyusb/src/device/dcd.h:63:3)' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 211 | dcd_event_t event = { .rhport = rhport, .event_id = DCD_EVENT_SETUP_RECEIVED }; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/device/dcd.h:219:79: warning: missing field 'dcd_event_t::(anonymous union at /src/tinyusb/src/device/dcd.h:63:3)' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 219 | dcd_event_t event = { .rhport = rhport, .event_id = DCD_EVENT_XFER_COMPLETE }; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/device/dcd.h:229:69: warning: missing field 'dcd_event_t::(anonymous union at /src/tinyusb/src/device/dcd.h:63:3)' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 229 | dcd_event_t event = { .rhport = rhport, .event_id = DCD_EVENT_SOF }; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CXX fuzz_cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX msc_fuzz_cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX net_fuzz_cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX usbd_fuzz_cxx.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK _build/net Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:07 : Logging next yaml tile to /src/fuzzerLogFile-0-l4A9Lok4l2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/tinyusb/test/fuzz/device/net' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename test/fuzz/device/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp test/fuzz/device/net//_build/net /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename test/fuzz/device/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": + corpus=test/fuzz/device/net//net_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + test -f test/fuzz/device/net//net_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 60% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2952 B/155 kB 2%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 6446 B/58.2 kB 11%] 100% [Working] Fetched 624 kB in 0s (1361 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18558 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 20.0MB/s eta 0:00:01  |▍ | 20kB 3.9MB/s eta 0:00:01  |▌ | 30kB 3.1MB/s eta 0:00:01  |▊ | 40kB 1.3MB/s eta 0:00:02  |█ | 51kB 1.5MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.8MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.6MB/s eta 0:00:02  |██ | 112kB 1.6MB/s eta 0:00:02  |██▏ | 122kB 1.6MB/s eta 0:00:02  |██▍ | 133kB 1.6MB/s eta 0:00:02  |██▌ | 143kB 1.6MB/s eta 0:00:02  |██▊ | 153kB 1.6MB/s eta 0:00:02  |██▉ | 163kB 1.6MB/s eta 0:00:02  |███ | 174kB 1.6MB/s eta 0:00:02  |███▎ | 184kB 1.6MB/s eta 0:00:02  |███▍ | 194kB 1.6MB/s eta 0:00:02  |███▋ | 204kB 1.6MB/s eta 0:00:02  |███▊ | 215kB 1.6MB/s eta 0:00:02  |████ | 225kB 1.6MB/s eta 0:00:01  |████▏ | 235kB 1.6MB/s eta 0:00:01  |████▎ | 245kB 1.6MB/s eta 0:00:01  |████▌ | 256kB 1.6MB/s eta 0:00:01  |████▊ | 266kB 1.6MB/s eta 0:00:01  |████▉ | 276kB 1.6MB/s eta 0:00:01  |█████ | 286kB 1.6MB/s eta 0:00:01  |█████▏ | 296kB 1.6MB/s eta 0:00:01  |█████▍ | 307kB 1.6MB/s eta 0:00:01  |█████▋ | 317kB 1.6MB/s eta 0:00:01  |█████▊ | 327kB 1.6MB/s eta 0:00:01  |██████ | 337kB 1.6MB/s eta 0:00:01  |██████ | 348kB 1.6MB/s eta 0:00:01  |██████▎ | 358kB 1.6MB/s eta 0:00:01  |██████▌ | 368kB 1.6MB/s eta 0:00:01  |██████▋ | 378kB 1.6MB/s eta 0:00:01  |██████▉ | 389kB 1.6MB/s eta 0:00:01  |███████ | 399kB 1.6MB/s eta 0:00:01  |███████▏ | 409kB 1.6MB/s eta 0:00:01  |███████▍ | 419kB 1.6MB/s eta 0:00:01  |███████▌ | 430kB 1.6MB/s eta 0:00:01  |███████▊ | 440kB 1.6MB/s eta 0:00:01  |████████ | 450kB 1.6MB/s eta 0:00:01  |████████ | 460kB 1.6MB/s eta 0:00:01  |████████▎ | 471kB 1.6MB/s eta 0:00:01  |████████▍ | 481kB 1.6MB/s eta 0:00:01  |████████▋ | 491kB 1.6MB/s eta 0:00:01  |████████▉ | 501kB 1.6MB/s eta 0:00:01  |█████████ | 512kB 1.6MB/s eta 0:00:01  |█████████▏ | 522kB 1.6MB/s eta 0:00:01  |█████████▍ | 532kB 1.6MB/s eta 0:00:01  |█████████▌ | 542kB 1.6MB/s eta 0:00:01  |█████████▊ | 552kB 1.6MB/s eta 0:00:01  |█████████▉ | 563kB 1.6MB/s eta 0:00:01  |██████████ | 573kB 1.6MB/s eta 0:00:01  |██████████▎ | 583kB 1.6MB/s eta 0:00:01  |██████████▍ | 593kB 1.6MB/s eta 0:00:01  |██████████▋ | 604kB 1.6MB/s eta 0:00:01  |██████████▊ | 614kB 1.6MB/s eta 0:00:01  |███████████ | 624kB 1.6MB/s eta 0:00:01  |███████████▏ | 634kB 1.6MB/s eta 0:00:01  |███████████▎ | 645kB 1.6MB/s eta 0:00:01  |███████████▌ | 655kB 1.6MB/s eta 0:00:01  |███████████▊ | 665kB 1.6MB/s eta 0:00:01  |███████████▉ | 675kB 1.6MB/s eta 0:00:01  |████████████ | 686kB 1.6MB/s eta 0:00:01  |████████████▏ | 696kB 1.6MB/s eta 0:00:01  |████████████▍ | 706kB 1.6MB/s eta 0:00:01  |████████████▋ | 716kB 1.6MB/s eta 0:00:01  |████████████▊ | 727kB 1.6MB/s eta 0:00:01  |█████████████ | 737kB 1.6MB/s eta 0:00:01  |█████████████▏ | 747kB 1.6MB/s eta 0:00:01  |█████████████▎ | 757kB 1.6MB/s eta 0:00:01  |█████████████▌ | 768kB 1.6MB/s eta 0:00:01  |█████████████▋ | 778kB 1.6MB/s eta 0:00:01  |█████████████▉ | 788kB 1.6MB/s eta 0:00:01  |██████████████ | 798kB 1.6MB/s eta 0:00:01  |██████████████▏ | 808kB 1.6MB/s eta 0:00:01  |██████████████▍ | 819kB 1.6MB/s eta 0:00:01  |██████████████▌ | 829kB 1.6MB/s eta 0:00:01  |██████████████▊ | 839kB 1.6MB/s eta 0:00:01  |███████████████ | 849kB 1.6MB/s eta 0:00:01  |███████████████ | 860kB 1.6MB/s eta 0:00:01  |███████████████▎ | 870kB 1.6MB/s eta 0:00:01  |███████████████▌ | 880kB 1.6MB/s eta 0:00:01  |███████████████▋ | 890kB 1.6MB/s eta 0:00:01  |███████████████▉ | 901kB 1.6MB/s eta 0:00:01  |████████████████ | 911kB 1.6MB/s eta 0:00:01  |████████████████▏ | 921kB 1.6MB/s eta 0:00:01  |████████████████▍ | 931kB 1.6MB/s eta 0:00:01  |████████████████▌ | 942kB 1.6MB/s eta 0:00:01  |████████████████▊ | 952kB 1.6MB/s eta 0:00:01  |████████████████▉ | 962kB 1.6MB/s eta 0:00:01  |█████████████████ | 972kB 1.6MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.6MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 25.7MB/s eta 0:00:01  |▎ | 20kB 37.7MB/s eta 0:00:01  |▍ | 30kB 45.9MB/s eta 0:00:01  |▋ | 40kB 50.4MB/s eta 0:00:01  |▊ | 51kB 55.2MB/s eta 0:00:01  |▉ | 61kB 60.5MB/s eta 0:00:01  |█ | 71kB 64.4MB/s eta 0:00:01  |█▏ | 81kB 68.5MB/s eta 0:00:01  |█▎ | 92kB 69.0MB/s eta 0:00:01  |█▍ | 102kB 70.3MB/s eta 0:00:01  |█▌ | 112kB 70.3MB/s eta 0:00:01  |█▊ | 122kB 70.3MB/s eta 0:00:01  |█▉ | 133kB 70.3MB/s eta 0:00:01  |██ | 143kB 70.3MB/s eta 0:00:01  |██ | 153kB 70.3MB/s eta 0:00:01  |██▎ | 163kB 70.3MB/s eta 0:00:01  |██▍ | 174kB 70.3MB/s eta 0:00:01  |██▌ | 184kB 70.3MB/s eta 0:00:01  |██▋ | 194kB 70.3MB/s eta 0:00:01  |██▉ | 204kB 70.3MB/s eta 0:00:01  |███ | 215kB 70.3MB/s eta 0:00:01  |███ | 225kB 70.3MB/s eta 0:00:01  |███▏ | 235kB 70.3MB/s eta 0:00:01  |███▍ | 245kB 70.3MB/s eta 0:00:01  |███▌ | 256kB 70.3MB/s eta 0:00:01  |███▋ | 266kB 70.3MB/s eta 0:00:01  |███▉ | 276kB 70.3MB/s eta 0:00:01  |████ | 286kB 70.3MB/s eta 0:00:01  |████ | 296kB 70.3MB/s eta 0:00:01  |████▏ | 307kB 70.3MB/s eta 0:00:01  |████▍ | 317kB 70.3MB/s eta 0:00:01  |████▌ | 327kB 70.3MB/s eta 0:00:01  |████▋ | 337kB 70.3MB/s eta 0:00:01  |████▊ | 348kB 70.3MB/s eta 0:00:01  |█████ | 358kB 70.3MB/s eta 0:00:01  |█████ | 368kB 70.3MB/s eta 0:00:01  |█████▏ | 378kB 70.3MB/s eta 0:00:01  |█████▎ | 389kB 70.3MB/s eta 0:00:01  |█████▌ | 399kB 70.3MB/s eta 0:00:01  |█████▋ | 409kB 70.3MB/s eta 0:00:01  |█████▊ | 419kB 70.3MB/s eta 0:00:01  |█████▉ | 430kB 70.3MB/s eta 0:00:01  |██████ | 440kB 70.3MB/s eta 0:00:01  |██████▏ | 450kB 70.3MB/s eta 0:00:01  |██████▎ | 460kB 70.3MB/s eta 0:00:01  |██████▍ | 471kB 70.3MB/s eta 0:00:01  |██████▋ | 481kB 70.3MB/s eta 0:00:01  |██████▊ | 491kB 70.3MB/s eta 0:00:01  |██████▉ | 501kB 70.3MB/s eta 0:00:01  |███████ | 512kB 70.3MB/s eta 0:00:01  |███████▏ | 522kB 70.3MB/s eta 0:00:01  |███████▎ | 532kB 70.3MB/s eta 0:00:01  |███████▍ | 542kB 70.3MB/s eta 0:00:01  |███████▋ | 552kB 70.3MB/s eta 0:00:01  |███████▊ | 563kB 70.3MB/s eta 0:00:01  |███████▉ | 573kB 70.3MB/s eta 0:00:01  |████████ | 583kB 70.3MB/s eta 0:00:01  |████████▏ | 593kB 70.3MB/s eta 0:00:01  |████████▎ | 604kB 70.3MB/s eta 0:00:01  |████████▍ | 614kB 70.3MB/s eta 0:00:01  |████████▌ | 624kB 70.3MB/s eta 0:00:01  |████████▊ | 634kB 70.3MB/s eta 0:00:01  |████████▉ | 645kB 70.3MB/s eta 0:00:01  |█████████ | 655kB 70.3MB/s eta 0:00:01  |█████████ | 665kB 70.3MB/s eta 0:00:01  |█████████▎ | 675kB 70.3MB/s eta 0:00:01  |█████████▍ | 686kB 70.3MB/s eta 0:00:01  |█████████▌ | 696kB 70.3MB/s eta 0:00:01  |█████████▋ | 706kB 70.3MB/s eta 0:00:01  |█████████▉ | 716kB 70.3MB/s eta 0:00:01  |██████████ | 727kB 70.3MB/s eta 0:00:01  |██████████ | 737kB 70.3MB/s eta 0:00:01  |██████████▏ | 747kB 70.3MB/s eta 0:00:01  |██████████▍ | 757kB 70.3MB/s eta 0:00:01  |██████████▌ | 768kB 70.3MB/s eta 0:00:01  |██████████▋ | 778kB 70.3MB/s eta 0:00:01  |██████████▊ | 788kB 70.3MB/s eta 0:00:01  |███████████ | 798kB 70.3MB/s eta 0:00:01  |███████████ | 808kB 70.3MB/s eta 0:00:01  |███████████▏ | 819kB 70.3MB/s eta 0:00:01  |███████████▍ | 829kB 70.3MB/s eta 0:00:01  |███████████▌ | 839kB 70.3MB/s eta 0:00:01  |███████████▋ | 849kB 70.3MB/s eta 0:00:01  |███████████▊ | 860kB 70.3MB/s eta 0:00:01  |████████████ | 870kB 70.3MB/s eta 0:00:01  |████████████ | 880kB 70.3MB/s eta 0:00:01  |████████████▏ | 890kB 70.3MB/s eta 0:00:01  |████████████▎ | 901kB 70.3MB/s eta 0:00:01  |████████████▌ | 911kB 70.3MB/s eta 0:00:01  |████████████▋ | 921kB 70.3MB/s eta 0:00:01  |████████████▊ | 931kB 70.3MB/s eta 0:00:01  |████████████▉ | 942kB 70.3MB/s eta 0:00:01  |█████████████ | 952kB 70.3MB/s eta 0:00:01  |█████████████▏ | 962kB 70.3MB/s eta 0:00:01  |█████████████▎ | 972kB 70.3MB/s eta 0:00:01  |█████████████▍ | 983kB 70.3MB/s eta 0:00:01  |█████████████▋ | 993kB 70.3MB/s eta 0:00:01  |█████████████▊ | 1.0MB 70.3MB/s eta 0:00:01  |█████████████▉ | 1.0MB 70.3MB/s eta 0:00:01  |██████████████ | 1.0MB 70.3MB/s eta 0:00:01  |██████████████▏ | 1.0MB 70.3MB/s eta 0:00:01  |██████████████▎ | 1.0MB 70.3MB/s eta 0:00:01  |██████████████▍ | 1.1MB 70.3MB/s eta 0:00:01  |██████████████▌ | 1.1MB 70.3MB/s eta 0:00:01  |██████████████▊ | 1.1MB 70.3MB/s eta 0:00:01  |██████████████▉ | 1.1MB 70.3MB/s eta 0:00:01  |███████████████ | 1.1MB 70.3MB/s eta 0:00:01  |███████████████▏ | 1.1MB 70.3MB/s eta 0:00:01  |███████████████▎ | 1.1MB 70.3MB/s eta 0:00:01  |███████████████▍ | 1.1MB 70.3MB/s eta 0:00:01  |███████████████▌ | 1.1MB 70.3MB/s eta 0:00:01  |███████████████▊ | 1.1MB 70.3MB/s eta 0:00:01  |███████████████▉ | 1.2MB 70.3MB/s eta 0:00:01  |████████████████ | 1.2MB 70.3MB/s eta 0:00:01  |████████████████ | 1.2MB 70.3MB/s eta 0:00:01  |████████████████▎ | 1.2MB 70.3MB/s eta 0:00:01  |████████████████▍ | 1.2MB 70.3MB/s eta 0:00:01  |████████████████▌ | 1.2MB 70.3MB/s eta 0:00:01  |████████████████▋ | 1.2MB 70.3MB/s eta 0:00:01  |████████████████▉ | 1.2MB 70.3MB/s eta 0:00:01  |█████████████████ | 1.2MB 70.3MB/s eta 0:00:01  |█████████████████ | 1.2MB 70.3MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 70.3MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 70.3MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 70.3MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 70.3MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 70.3MB/s eta 0:00:01  |██████████████████ | 1.3MB 70.3MB/s eta 0:00:01  |██████████████████ | 1.3MB 70.3MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 70.3MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 70.3MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 70.3MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 70.3MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 70.3MB/s eta 0:00:01  |███████████████████ | 1.4MB 70.3MB/s eta 0:00:01  |███████████████████ | 1.4MB 70.3MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 70.3MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 70.3MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 70.3MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 70.3MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 70.3MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 70.3MB/s eta 0:00:01  |████████████████████ | 1.5MB 70.3MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 70.3MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 70.3MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 70.3MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 70.3MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 70.3MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 70.3MB/s eta 0:00:01  |█████████████████████ | 1.5MB 70.3MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 70.3MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 70.3MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 70.3MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 70.3MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 70.3MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 70.3MB/s eta 0:00:01  |██████████████████████ | 1.6MB 70.3MB/s eta 0:00:01  |██████████████████████ | 1.6MB 70.3MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 70.3MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 70.3MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 70.3MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 70.3MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 70.3MB/s eta 0:00:01  |███████████████████████ | 1.7MB 70.3MB/s eta 0:00:01  |███████████████████████ | 1.7MB 70.3MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 70.3MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 70.3MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 70.3MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 70.3MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 70.3MB/s eta 0:00:01  |████████████████████████ | 1.8MB 70.3MB/s eta 0:00:01  |████████████████████████ | 1.8MB 70.3MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 70.3MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 70.3MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 70.3MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 70.3MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 70.3MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 70.3MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 70.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 70.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 70.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 70.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 70.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 70.3MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 70.3MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 70.3MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 70.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 70.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 70.3MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 70.3MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 70.3MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 70.3MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 70.3MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 70.3MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 70.3MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 70.3MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 70.3MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 70.3MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 70.3MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 70.3MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 70.3MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 70.3MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 70.3MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 70.3MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 70.3MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 70.3MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 70.3MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 70.3MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 70.3MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 70.3MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 70.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 70.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 70.3MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 70.3MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 70.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 70.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 70.3MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 70.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 70.3MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 70.3MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 70.3MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 70.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 70.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 70.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 70.3MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 70.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 70.3MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 70.3MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 70.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 102.4/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 266.2/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 512.0/736.6 kB 3.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 51.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 37.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 50.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 41.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/162.6 kB 1.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 143.4/162.6 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 2.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 7.5 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.5 MB/s eta 0:00:01  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/9.2 MB 19.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 4.4/9.2 MB 31.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 7.6/9.2 MB 43.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 31.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 97.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 75.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 63.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 97.2 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.5/17.3 MB 79.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 8.3/17.3 MB 79.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 11.1/17.3 MB 75.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 13.7/17.3 MB 74.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 15.9/17.3 MB 76.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 74.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 58.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 7.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.2/4.5 MB 97.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 75.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 25.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YJ1YXXhURN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YJ1YXXhURN.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:26.943 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:26.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cdc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:26.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/msc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:26.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:26.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/net is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:27.205 INFO commands - correlate_binaries_to_logs: Pairings: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:27.206 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:27.374 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:27.374 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:27.392 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YJ1YXXhURN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:27.392 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:27.394 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-l4A9Lok4l2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:27.394 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:27.394 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dwS1zC1ZcY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:27.395 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:27.491 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:27.491 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YJ1YXXhURN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:27.500 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:27.502 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:27.502 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dwS1zC1ZcY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:27.512 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:27.972 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:27.972 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-l4A9Lok4l2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.019 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.126 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.126 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.126 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.126 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.127 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.138 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/cdc/src/fuzz.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.139 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/msc/src/fuzz.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.139 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/cdc/src/fuzz.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.139 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/cdc/src/fuzz.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.140 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/cdc/src/fuzz.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.140 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.140 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tinyusb/test/fuzz/device/cdc/src/fuzz.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.140 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.140 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/net.covreport', '/src/inspector/msc.covreport', '/src/inspector/cdc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/net.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.140 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/net/src/fuzz.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.141 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/msc/src/fuzz.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.141 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/msc/src/fuzz.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.141 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/msc/src/fuzz.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.142 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.142 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tinyusb/test/fuzz/device/msc/src/fuzz.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.142 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.142 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/net.covreport', '/src/inspector/msc.covreport', '/src/inspector/cdc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/net.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.147 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/net/src/fuzz.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.147 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/net/src/fuzz.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.148 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/net/src/fuzz.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.148 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.148 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/tinyusb/test/fuzz/device/net/src/fuzz.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.148 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.148 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/net.covreport', '/src/inspector/msc.covreport', '/src/inspector/cdc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/net.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/msc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/msc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/msc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cdc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.288 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/cdc/src/fuzz.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.288 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/cdc/src/fuzz.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.288 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/cdc/src/fuzz.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.289 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/cdc/src/fuzz.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.289 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/cdc/src/fuzz.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.293 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/msc/src/fuzz.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.293 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/msc/src/fuzz.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.293 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/msc/src/fuzz.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.293 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/msc/src/fuzz.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.293 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/msc/src/fuzz.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.301 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/net/src/fuzz.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.302 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/net/src/fuzz.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.302 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/net/src/fuzz.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.302 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/net/src/fuzz.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.303 INFO fuzzer_profile - accummulate_profile: /src/tinyusb/test/fuzz/device/net/src/fuzz.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.429 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.430 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.430 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.430 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.430 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.434 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.442 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.442 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.445 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinyusb/reports/20240726/linux -- /src/tinyusb/test/fuzz/device/cdc/src/fuzz.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.445 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tinyusb/reports-by-target/20240726//src/tinyusb/test/fuzz/device/cdc/src/fuzz.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.446 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.454 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.454 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.454 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.528 INFO analysis - overlay_calltree_with_coverage: [+] found 13 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.528 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinyusb/reports/20240726/linux -- /src/tinyusb/test/fuzz/device/msc/src/fuzz.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.528 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tinyusb/reports-by-target/20240726//src/tinyusb/test/fuzz/device/msc/src/fuzz.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.535 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.609 INFO analysis - overlay_calltree_with_coverage: [+] found 13 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.610 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinyusb/reports/20240726/linux -- /src/tinyusb/test/fuzz/device/net/src/fuzz.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.610 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tinyusb/reports-by-target/20240726//src/tinyusb/test/fuzz/device/net/src/fuzz.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.610 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.611 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.684 INFO analysis - overlay_calltree_with_coverage: [+] found 13 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dwS1zC1ZcY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-l4A9Lok4l2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YJ1YXXhURN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YJ1YXXhURN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dwS1zC1ZcY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-l4A9Lok4l2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-l4A9Lok4l2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YJ1YXXhURN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dwS1zC1ZcY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.695 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.695 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.695 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.695 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.702 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.702 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.712 INFO html_report - create_all_function_table: Assembled a total of 497 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.712 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.731 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.731 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.732 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.733 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 193 -- : 193 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.733 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.733 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.733 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.733 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.734 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:28.734 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.283 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.486 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_tinyusb_test_fuzz_device_cdc_src_fuzz.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.486 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (149 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.536 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.536 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.656 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.657 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.657 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.659 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.659 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.660 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.660 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 122 -- : 122 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.660 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.660 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.731 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_tinyusb_test_fuzz_device_msc_src_fuzz.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.731 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (97 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.776 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.776 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.847 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.847 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.849 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.849 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.849 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.849 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 43 -- : 43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.850 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.850 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.880 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_tinyusb_test_fuzz_device_net_src_fuzz.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.880 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (30 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.960 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:29.960 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.030 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.030 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.031 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.031 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.031 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.033 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.033 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.033 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.242 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.243 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.243 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.243 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.509 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.510 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.515 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.516 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.516 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.725 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.725 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.731 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.731 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:30.731 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.001 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.001 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.007 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.007 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.007 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.219 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.219 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.226 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.227 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.227 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.514 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.515 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.522 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.523 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.523 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.738 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.738 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.745 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.745 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:31.745 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.040 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.040 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.047 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.047 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.047 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['netif_input', 'httpd_init_pcb', 'mscd_xfer_cb', 'netd_control_xfer_cb', 'dhserv_init', 'netif_add_noaddr', 'etharp_output'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.059 INFO html_report - create_all_function_table: Assembled a total of 497 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.066 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.071 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.071 INFO engine_input - analysis_func: Generating input for /src/tinyusb/test/fuzz/device/cdc/src/fuzz.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.072 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _prep_out_transaction Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tud_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dcd_int_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dcd_event_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: process_get_descriptor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usbd_control_xfer_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tud_task_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tud_cdc_n_write_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.072 INFO engine_input - analysis_func: Generating input for /src/tinyusb/test/fuzz/device/msc/src/fuzz.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.073 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.073 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tud_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.073 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dcd_int_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.073 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dcd_event_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.073 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: process_get_descriptor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.073 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: usbd_control_xfer_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.073 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tud_task_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.073 INFO engine_input - analysis_func: Generating input for /src/tinyusb/test/fuzz/device/net/src/fuzz.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.074 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: net_task Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tud_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dcd_int_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dcd_event_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.074 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.074 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.074 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.075 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.075 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.089 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.090 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.090 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.090 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.090 INFO annotated_cfg - analysis_func: Analysing: /src/tinyusb/test/fuzz/device/cdc/src/fuzz.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.091 INFO annotated_cfg - analysis_func: Analysing: /src/tinyusb/test/fuzz/device/msc/src/fuzz.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.091 INFO annotated_cfg - analysis_func: Analysing: /src/tinyusb/test/fuzz/device/net/src/fuzz.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.092 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinyusb/reports/20240726/linux -- /src/tinyusb/test/fuzz/device/cdc/src/fuzz.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.093 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinyusb/reports/20240726/linux -- /src/tinyusb/test/fuzz/device/msc/src/fuzz.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.093 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tinyusb/reports/20240726/linux -- /src/tinyusb/test/fuzz/device/net/src/fuzz.cc Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.095 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.120 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.147 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:32.169 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:33.959 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:34.671 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:34.671 INFO debug_info - create_friendly_debug_types: Have to create for 8770 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:34.696 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:34.709 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:34.721 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:35.003 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/lwip/src/core/tcp.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/lwip/src/core/ipv4/ip4_addr.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/networking/dnserver.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/test/fuzz/device/net/src/usb_descriptors.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 110 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tuple/sfinae_helpers.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/lwip/src/core/def.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/lwip/src/core/inet_chksum.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/lwip/src/core/init.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/lwip/src/core/mem.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/lwip/src/core/memp.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/lwip/src/core/netif.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/lwip/src/core/pbuf.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/lwip/src/core/stats.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/lwip/src/core/tcp_in.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/lwip/src/core/tcp_out.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/lwip/src/core/timeouts.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/lwip/src/include/lwip/sys.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/lwip/src/core/udp.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/lwip/src/core/ipv4/etharp.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/lwip/src/core/ipv4/icmp.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/lwip/src/core/ipv4/ip4.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/lwip/src/core/ipv4/ip4_frag.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/lwip/src/netif/ethernet.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/lwip/src/netif/slipif.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/lwip/src/include/lwip/sio.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/lwip/src/apps/http/httpd.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/lwip/src/apps/http/fs.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/networking/dhserver.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/lib/networking/rndis_reports.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/tusb.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/common/tusb_common.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/common/tusb_fifo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/common/tusb_types.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/common/tusb_fifo.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/device/usbd.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/device/dcd.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/osal/osal_none.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/device/usbd_pvt.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/device/usbd_control.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/class/cdc/cdc_device.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/class/cdc/cdc_device.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/device/usbd.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/class/net/ecm_rndis_device.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/test/fuzz/device/net/src/fuzz.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/test/fuzz/dcd_fuzz.cc ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/test/fuzz/fuzz.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/test/fuzz/net_fuzz.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/test/fuzz/usbd_fuzz.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/test/fuzz/device/cdc/src/usb_descriptors.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 184 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/test/fuzz/device/cdc/src/fuzz.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/test/fuzz/device/msc/src/usb_descriptors.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/class/msc/msc_device.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/src/class/msc/msc_device.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/test/fuzz/device/msc/src/fuzz.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tinyusb/test/fuzz/msc_fuzz.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.450 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.450 INFO analysis - extract_test_information: //src/tinyusb/test/unit-test/vendor/ceedling/plugins/fake_function_framework/examples/fff_example/src/foo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.451 INFO analysis - extract_test_information: //src/tinyusb/test/unit-test/vendor/ceedling/plugins/fake_function_framework/examples/fff_example/src/bar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.451 INFO analysis - extract_test_information: //src/tinyusb/test/unit-test/vendor/ceedling/plugins/fake_function_framework/examples/fff_example/test/test_event_processor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.452 INFO analysis - extract_test_information: //src/tinyusb/test/unit-test/test/test_fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.452 INFO analysis - extract_test_information: //src/tinyusb/test/unit-test/vendor/ceedling/vendor/c_exception/lib/CException.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.453 INFO analysis - extract_test_information: //src/tinyusb/test/unit-test/vendor/ceedling/plugins/fake_function_framework/examples/fff_example/src/event_processor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.453 INFO analysis - extract_test_information: //src/tinyusb/test/fuzz/net_fuzz.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.453 INFO analysis - extract_test_information: //src/tinyusb/test/fuzz/dcd_fuzz.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.454 INFO analysis - extract_test_information: //src/tinyusb/test/fuzz/device/msc/src/usb_descriptors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.454 INFO analysis - extract_test_information: //src/tinyusb/test/unit-test/vendor/ceedling/plugins/fake_function_framework/examples/fff_example/src/display.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.454 INFO analysis - extract_test_information: //src/tinyusb/test/fuzz/fuzz.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.455 INFO analysis - extract_test_information: //src/tinyusb/test/unit-test/vendor/ceedling/plugins/fake_function_framework/examples/fff_example/src/subfolder/zzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.455 INFO analysis - extract_test_information: //src/tinyusb/test/fuzz/usbd_fuzz.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.455 INFO analysis - extract_test_information: //src/tinyusb/test/unit-test/vendor/ceedling/vendor/unity/src/unity.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.456 INFO analysis - extract_test_information: //src/tinyusb/test/fuzz/device/cdc/src/usb_descriptors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.456 INFO analysis - extract_test_information: //src/tinyusb/test/fuzz/msc_fuzz.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.456 INFO analysis - extract_test_information: //src/tinyusb/test/fuzz/device/net/src/usb_descriptors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.457 INFO analysis - extract_test_information: //src/tinyusb/test/unit-test/test/device/usbd/test_usbd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.457 INFO analysis - extract_test_information: //src/tinyusb/test/unit-test/test/device/msc/test_msc_device.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.458 INFO analysis - extract_test_information: //src/tinyusb/test/unit-test/vendor/ceedling/plugins/fake_function_framework/examples/fff_example/test/test_foo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.458 INFO analysis - extract_test_information: //src/tinyusb/test/unit-test/vendor/ceedling/vendor/cmock/src/cmock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.458 INFO analysis - extract_test_information: //src/tinyusb/test/unit-test/test/test_common_func.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.627 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.630 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.672 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.672 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [0/251 files][ 0.0 B/ 19.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YJ1YXXhURN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/251 files][ 0.0 B/ 19.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dwS1zC1ZcY.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/251 files][ 0.0 B/ 19.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/251 files][ 44.4 KiB/ 19.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dwS1zC1ZcY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/251 files][ 44.4 KiB/ 19.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/251 files][572.4 KiB/ 19.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/251 files][ 2.3 MiB/ 19.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YJ1YXXhURN.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/251 files][ 2.3 MiB/ 19.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/net.covreport [Content-Type=application/octet-stream]... Step #8: / [0/251 files][ 2.3 MiB/ 19.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/251 files][ 2.3 MiB/ 19.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/251 files][ 2.3 MiB/ 19.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/251 files][ 2.3 MiB/ 19.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [0/251 files][ 2.3 MiB/ 19.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YJ1YXXhURN.data [Content-Type=application/octet-stream]... Step #8: / [0/251 files][ 2.4 MiB/ 19.7 MiB] 12% Done / [1/251 files][ 2.4 MiB/ 19.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [2/251 files][ 2.4 MiB/ 19.7 MiB] 12% Done / [2/251 files][ 2.4 MiB/ 19.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l4A9Lok4l2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2/251 files][ 2.4 MiB/ 19.7 MiB] 12% Done / [3/251 files][ 2.4 MiB/ 19.7 MiB] 12% Done / [4/251 files][ 2.4 MiB/ 19.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [4/251 files][ 2.4 MiB/ 19.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/msc.covreport [Content-Type=application/octet-stream]... Step #8: / [4/251 files][ 2.4 MiB/ 19.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l4A9Lok4l2.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/251 files][ 2.4 MiB/ 19.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [4/251 files][ 2.4 MiB/ 19.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dwS1zC1ZcY.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/251 files][ 2.4 MiB/ 19.7 MiB] 12% Done / [5/251 files][ 2.4 MiB/ 19.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [5/251 files][ 2.4 MiB/ 19.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l4A9Lok4l2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/251 files][ 2.6 MiB/ 19.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [5/251 files][ 2.9 MiB/ 19.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YJ1YXXhURN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/251 files][ 2.9 MiB/ 19.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [5/251 files][ 2.9 MiB/ 19.7 MiB] 14% Done / [6/251 files][ 2.9 MiB/ 19.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_tinyusb_test_fuzz_device_cdc_src_fuzz.cc_colormap.png [Content-Type=image/png]... Step #8: / [6/251 files][ 2.9 MiB/ 19.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l4A9Lok4l2.data [Content-Type=application/octet-stream]... Step #8: / [6/251 files][ 3.2 MiB/ 19.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cdc.covreport [Content-Type=application/octet-stream]... Step #8: / [6/251 files][ 4.2 MiB/ 19.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [6/251 files][ 4.9 MiB/ 19.7 MiB] 24% Done / [7/251 files][ 7.0 MiB/ 19.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [7/251 files][ 8.4 MiB/ 19.7 MiB] 42% Done / [7/251 files][ 8.4 MiB/ 19.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dwS1zC1ZcY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/251 files][ 8.7 MiB/ 19.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YJ1YXXhURN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/251 files][ 9.1 MiB/ 19.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_tinyusb_test_fuzz_device_msc_src_fuzz.cc_colormap.png [Content-Type=image/png]... Step #8: / [7/251 files][ 9.1 MiB/ 19.7 MiB] 46% Done / [8/251 files][ 9.4 MiB/ 19.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l4A9Lok4l2.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/251 files][ 9.4 MiB/ 19.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [8/251 files][ 9.4 MiB/ 19.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l4A9Lok4l2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [8/251 files][ 9.4 MiB/ 19.7 MiB] 47% Done / [8/251 files][ 9.4 MiB/ 19.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YJ1YXXhURN.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_tinyusb_test_fuzz_device_net_src_fuzz.cc_colormap.png [Content-Type=image/png]... Step #8: / [8/251 files][ 9.4 MiB/ 19.7 MiB] 47% Done / [8/251 files][ 9.4 MiB/ 19.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dwS1zC1ZcY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [8/251 files][ 9.4 MiB/ 19.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [8/251 files][ 9.4 MiB/ 19.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [8/251 files][ 9.4 MiB/ 19.7 MiB] 47% Done / [9/251 files][ 9.4 MiB/ 19.7 MiB] 47% Done / [10/251 files][ 9.4 MiB/ 19.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/netif/slipif.c [Content-Type=text/x-csrc]... Step #8: / [10/251 files][ 9.4 MiB/ 19.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dwS1zC1ZcY.data [Content-Type=application/octet-stream]... Step #8: / [10/251 files][ 9.4 MiB/ 19.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/netif/ethernet.c [Content-Type=text/x-csrc]... Step #8: / [10/251 files][ 9.4 MiB/ 19.7 MiB] 47% Done / [11/251 files][ 9.4 MiB/ 19.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/apps/http/fsdata.c [Content-Type=text/x-csrc]... Step #8: / [11/251 files][ 9.4 MiB/ 19.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/apps/http/httpd.c [Content-Type=text/x-csrc]... Step #8: / [11/251 files][ 9.4 MiB/ 19.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/stats.h [Content-Type=text/x-chdr]... Step #8: / [11/251 files][ 9.4 MiB/ 19.7 MiB] 47% Done / [12/251 files][ 9.5 MiB/ 19.7 MiB] 47% Done / [13/251 files][ 9.5 MiB/ 19.7 MiB] 47% Done / [14/251 files][ 9.7 MiB/ 19.7 MiB] 49% Done / [15/251 files][ 9.7 MiB/ 19.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/timeouts.h [Content-Type=text/x-chdr]... Step #8: / [15/251 files][ 9.8 MiB/ 19.7 MiB] 49% Done / [16/251 files][ 9.8 MiB/ 19.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/sys.h [Content-Type=text/x-chdr]... Step #8: / [17/251 files][ 9.8 MiB/ 19.7 MiB] 49% Done / [17/251 files][ 9.8 MiB/ 19.7 MiB] 49% Done / [18/251 files][ 9.8 MiB/ 19.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/pbuf.h [Content-Type=text/x-chdr]... Step #8: / [18/251 files][ 9.8 MiB/ 19.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/arch.h [Content-Type=text/x-chdr]... Step #8: / [18/251 files][ 9.8 MiB/ 19.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/sio.h [Content-Type=text/x-chdr]... Step #8: / [18/251 files][ 9.8 MiB/ 19.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/ip_addr.h [Content-Type=text/x-chdr]... Step #8: / [18/251 files][ 9.8 MiB/ 19.7 MiB] 49% Done / [19/251 files][ 9.9 MiB/ 19.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/udp.h [Content-Type=text/x-chdr]... Step #8: / [19/251 files][ 9.9 MiB/ 19.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/tcp.h [Content-Type=text/x-chdr]... Step #8: / [19/251 files][ 9.9 MiB/ 19.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/ip4_addr.h [Content-Type=text/x-chdr]... Step #8: / [19/251 files][ 9.9 MiB/ 19.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/err.h [Content-Type=text/x-chdr]... Step #8: / [19/251 files][ 9.9 MiB/ 19.7 MiB] 50% Done / [20/251 files][ 9.9 MiB/ 19.7 MiB] 50% Done / [21/251 files][ 9.9 MiB/ 19.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/ip.h [Content-Type=text/x-chdr]... Step #8: / [21/251 files][ 9.9 MiB/ 19.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/tcpbase.h [Content-Type=text/x-chdr]... Step #8: / [21/251 files][ 10.2 MiB/ 19.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/ip4_frag.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/netif.h [Content-Type=text/x-chdr]... Step #8: / [21/251 files][ 10.7 MiB/ 19.7 MiB] 54% Done / [21/251 files][ 11.0 MiB/ 19.7 MiB] 55% Done / [22/251 files][ 11.1 MiB/ 19.7 MiB] 56% Done / [23/251 files][ 11.1 MiB/ 19.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/memp.h [Content-Type=text/x-chdr]... Step #8: / [24/251 files][ 11.5 MiB/ 19.7 MiB] 58% Done / [24/251 files][ 11.5 MiB/ 19.7 MiB] 58% Done / [25/251 files][ 11.5 MiB/ 19.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/mem.h [Content-Type=text/x-chdr]... Step #8: / [25/251 files][ 11.5 MiB/ 19.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/prot/etharp.h [Content-Type=text/x-chdr]... Step #8: / [25/251 files][ 11.5 MiB/ 19.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/prot/ethernet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/apps/fs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/prot/tcp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/prot/udp.h [Content-Type=text/x-chdr]... Step #8: / [25/251 files][ 11.8 MiB/ 19.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/prot/ip4.h [Content-Type=text/x-chdr]... Step #8: / [25/251 files][ 11.8 MiB/ 19.7 MiB] 60% Done / [25/251 files][ 11.8 MiB/ 19.7 MiB] 60% Done / [25/251 files][ 11.8 MiB/ 19.7 MiB] 60% Done / [25/251 files][ 11.8 MiB/ 19.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/priv/tcp_priv.h [Content-Type=text/x-chdr]... Step #8: / [25/251 files][ 11.8 MiB/ 19.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/prot/icmp.h [Content-Type=text/x-chdr]... Step #8: / [25/251 files][ 11.8 MiB/ 19.7 MiB] 60% Done / [26/251 files][ 11.8 MiB/ 19.7 MiB] 60% Done / [27/251 files][ 11.8 MiB/ 19.7 MiB] 60% Done / [28/251 files][ 11.8 MiB/ 19.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/priv/memp_priv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/include/lwip/priv/memp_std.h [Content-Type=text/x-chdr]... Step #8: / [28/251 files][ 11.8 MiB/ 19.7 MiB] 60% Done / [28/251 files][ 11.8 MiB/ 19.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/stats.c [Content-Type=text/x-csrc]... Step #8: / [28/251 files][ 11.8 MiB/ 19.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/def.c [Content-Type=text/x-csrc]... Step #8: / [28/251 files][ 11.8 MiB/ 19.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/pbuf.c [Content-Type=text/x-csrc]... Step #8: / [28/251 files][ 11.8 MiB/ 19.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/tcp_in.c [Content-Type=text/x-csrc]... Step #8: / [28/251 files][ 11.8 MiB/ 19.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/apps/http/fs.c [Content-Type=text/x-csrc]... Step #8: / [28/251 files][ 11.8 MiB/ 19.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/memp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/altcp_tcp.c [Content-Type=text/x-csrc]... Step #8: / [28/251 files][ 11.8 MiB/ 19.7 MiB] 60% Done / [28/251 files][ 11.8 MiB/ 19.7 MiB] 60% Done / [29/251 files][ 12.1 MiB/ 19.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/inet_chksum.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/udp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/dns.c [Content-Type=text/x-csrc]... Step #8: / [29/251 files][ 12.4 MiB/ 19.7 MiB] 62% Done / [29/251 files][ 12.4 MiB/ 19.7 MiB] 62% Done / [29/251 files][ 12.4 MiB/ 19.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/sys.c [Content-Type=text/x-csrc]... Step #8: / [29/251 files][ 12.5 MiB/ 19.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/init.c [Content-Type=text/x-csrc]... Step #8: / [29/251 files][ 12.5 MiB/ 19.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/tcp_out.c [Content-Type=text/x-csrc]... Step #8: / [30/251 files][ 12.5 MiB/ 19.7 MiB] 63% Done / [30/251 files][ 12.5 MiB/ 19.7 MiB] 63% Done / [31/251 files][ 12.5 MiB/ 19.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/raw.c [Content-Type=text/x-csrc]... Step #8: / [32/251 files][ 12.5 MiB/ 19.7 MiB] 63% Done / [32/251 files][ 12.5 MiB/ 19.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/tcp.c [Content-Type=text/x-csrc]... Step #8: / [32/251 files][ 12.8 MiB/ 19.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/ip.c [Content-Type=text/x-csrc]... Step #8: / [33/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done / [33/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/timeouts.c [Content-Type=text/x-csrc]... Step #8: / [33/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/altcp_alloc.c [Content-Type=text/x-csrc]... Step #8: / [33/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/mem.c [Content-Type=text/x-csrc]... Step #8: - [33/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/netif.c [Content-Type=text/x-csrc]... Step #8: - [33/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/ipv6/nd6.c [Content-Type=text/x-csrc]... Step #8: - [33/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/ipv6/ip6_addr.c [Content-Type=text/x-csrc]... Step #8: - [33/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/ipv6/ip6_frag.c [Content-Type=text/x-csrc]... Step #8: - [33/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done - [34/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done - [35/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/ipv6/dhcp6.c [Content-Type=text/x-csrc]... Step #8: - [35/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/ipv4/icmp.c [Content-Type=text/x-csrc]... Step #8: - [35/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/ipv4/autoip.c [Content-Type=text/x-csrc]... Step #8: - [35/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/ipv4/dhcp.c [Content-Type=text/x-csrc]... Step #8: - [35/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/ipv4/igmp.c [Content-Type=text/x-csrc]... Step #8: - [35/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/networking/dhserver.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/ipv4/ip4_frag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/ipv4/ip4.c [Content-Type=text/x-csrc]... Step #8: - [35/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done - [35/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done - [35/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done - [36/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/ipv6/icmp6.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/altcp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/ipv4/etharp.c [Content-Type=text/x-csrc]... Step #8: - [36/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/networking/dnserver.c [Content-Type=text/x-csrc]... Step #8: - [36/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done - [36/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/ipv4/ip4_addr.c [Content-Type=text/x-csrc]... Step #8: - [36/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done - [36/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/ipv6/ip6.c [Content-Type=text/x-csrc]... Step #8: - [36/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/networking/dnserver.h [Content-Type=text/x-chdr]... Step #8: - [36/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/tusb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/networking/dhserver.h [Content-Type=text/x-chdr]... Step #8: - [36/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done - [36/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/ipv6/inet6.c [Content-Type=text/x-csrc]... Step #8: - [36/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/ipv6/mld6.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/lwip/src/core/ipv6/ethip6.c [Content-Type=text/x-csrc]... Step #8: - [36/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done - [36/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/class/usbtmc/usbtmc_device.c [Content-Type=text/x-csrc]... Step #8: - [36/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/networking/rndis_reports.c [Content-Type=text/x-csrc]... Step #8: - [36/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/class/midi/midi_device.c [Content-Type=text/x-csrc]... Step #8: - [36/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/class/msc/msc.h [Content-Type=text/x-chdr]... Step #8: - [36/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/class/vendor/vendor_device.c [Content-Type=text/x-csrc]... Step #8: - [36/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/class/dfu/dfu_device.c [Content-Type=text/x-csrc]... Step #8: - [36/251 files][ 13.0 MiB/ 19.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/class/dfu/dfu_rt_device.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/class/net/ncm_device.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/common/tusb_fifo.c [Content-Type=text/x-csrc]... Step #8: - [36/251 files][ 13.0 MiB/ 19.7 MiB] 66% Done - [36/251 files][ 13.0 MiB/ 19.7 MiB] 66% Done - [36/251 files][ 13.0 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/device/usbd.c [Content-Type=text/x-csrc]... Step #8: - [36/251 files][ 13.0 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/class/net/ecm_rndis_device.c [Content-Type=text/x-csrc]... Step #8: - [36/251 files][ 13.0 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/common/tusb_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/common/tusb_private.h [Content-Type=text/x-chdr]... Step #8: - [36/251 files][ 13.0 MiB/ 19.7 MiB] 66% Done - [37/251 files][ 13.0 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/device/usbd_control.c [Content-Type=text/x-csrc]... Step #8: - [37/251 files][ 13.0 MiB/ 19.7 MiB] 66% Done - [37/251 files][ 13.0 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/unit-test/vendor/ceedling/vendor/cmock/src/cmock.c [Content-Type=text/x-csrc]... Step #8: - [38/251 files][ 13.0 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/device/usbd.h [Content-Type=text/x-chdr]... Step #8: - [39/251 files][ 13.0 MiB/ 19.7 MiB] 66% Done - [39/251 files][ 13.0 MiB/ 19.7 MiB] 66% Done - [39/251 files][ 13.0 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/common/tusb_common.h [Content-Type=text/x-chdr]... Step #8: - [39/251 files][ 13.0 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/class/hid/hid_device.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/unit-test/vendor/ceedling/plugins/fake_function_framework/examples/fff_example/src/bar.c [Content-Type=text/x-csrc]... Step #8: - [39/251 files][ 13.0 MiB/ 19.7 MiB] 66% Done - [39/251 files][ 13.0 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/common/tusb_fifo.h [Content-Type=text/x-chdr]... Step #8: - [39/251 files][ 13.0 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/osal/osal_none.h [Content-Type=text/x-chdr]... Step #8: - [39/251 files][ 13.0 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/osal/osal.h [Content-Type=text/x-chdr]... Step #8: - [39/251 files][ 13.0 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/class/cdc/cdc_device.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/unit-test/vendor/ceedling/vendor/c_exception/lib/CException.c [Content-Type=text/x-csrc]... Step #8: - [39/251 files][ 13.0 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/device/usbd_pvt.h [Content-Type=text/x-chdr]... Step #8: - [39/251 files][ 13.0 MiB/ 19.7 MiB] 66% Done - [39/251 files][ 13.0 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/class/cdc/cdc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/class/cdc/cdc_device.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/device/dcd.h [Content-Type=text/x-chdr]... Step #8: - [39/251 files][ 13.1 MiB/ 19.7 MiB] 66% Done - [39/251 files][ 13.1 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/unit-test/vendor/ceedling/vendor/unity/src/unity.c [Content-Type=text/x-csrc]... Step #8: - [39/251 files][ 13.1 MiB/ 19.7 MiB] 66% Done - [39/251 files][ 13.1 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/class/audio/audio_device.c [Content-Type=text/x-csrc]... Step #8: - [39/251 files][ 13.1 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/unit-test/vendor/ceedling/plugins/fake_function_framework/examples/fff_example/src/foo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/unit-test/vendor/ceedling/plugins/fake_function_framework/examples/fff_example/src/display.c [Content-Type=text/x-csrc]... Step #8: - [39/251 files][ 13.1 MiB/ 19.7 MiB] 66% Done - [39/251 files][ 13.1 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/unit-test/vendor/ceedling/plugins/fake_function_framework/examples/fff_example/test/test_foo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/unit-test/vendor/ceedling/plugins/fake_function_framework/examples/fff_example/src/event_processor.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/unit-test/vendor/ceedling/plugins/fake_function_framework/examples/fff_example/src/subfolder/zzz.c [Content-Type=text/x-csrc]... Step #8: - [39/251 files][ 13.1 MiB/ 19.7 MiB] 66% Done - [39/251 files][ 13.1 MiB/ 19.7 MiB] 66% Done - [39/251 files][ 13.1 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/unit-test/vendor/ceedling/plugins/fake_function_framework/examples/fff_example/test/test_event_processor.c [Content-Type=text/x-csrc]... Step #8: - [39/251 files][ 13.1 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/class/msc/msc_device.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/class/msc/msc_device.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/lib/networking/rndis_protocol.h [Content-Type=text/x-chdr]... Step #8: - [39/251 files][ 13.1 MiB/ 19.7 MiB] 66% Done - [39/251 files][ 13.1 MiB/ 19.7 MiB] 66% Done - [39/251 files][ 13.1 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/unit-test/test/test_common_func.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/unit-test/test/test_fifo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/src/class/video/video_device.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/unit-test/test/device/msc/test_msc_device.c [Content-Type=text/x-csrc]... Step #8: - [39/251 files][ 13.1 MiB/ 19.7 MiB] 66% Done - [39/251 files][ 13.1 MiB/ 19.7 MiB] 66% Done - [39/251 files][ 13.1 MiB/ 19.7 MiB] 66% Done - [39/251 files][ 13.1 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/unit-test/test/device/usbd/test_usbd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/fuzz/fuzz.cc [Content-Type=text/x-c++src]... Step #8: - [39/251 files][ 13.1 MiB/ 19.7 MiB] 66% Done - [39/251 files][ 13.1 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/fuzz/usbd_fuzz.cc [Content-Type=text/x-c++src]... Step #8: - [39/251 files][ 13.2 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/fuzz/net_fuzz.cc [Content-Type=text/x-c++src]... Step #8: - [39/251 files][ 13.2 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/fuzz/msc_fuzz.cc [Content-Type=text/x-c++src]... Step #8: - [39/251 files][ 13.2 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/fuzz/dcd_fuzz.cc [Content-Type=text/x-c++src]... Step #8: - [39/251 files][ 13.2 MiB/ 19.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/fuzz/device/cdc/src/fuzz.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/fuzz/device/cdc/src/usb_descriptors.cc [Content-Type=text/x-c++src]... Step #8: - [39/251 files][ 13.3 MiB/ 19.7 MiB] 67% Done - [39/251 files][ 13.3 MiB/ 19.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/fuzz/device/msc/src/fuzz.cc [Content-Type=text/x-c++src]... Step #8: - [39/251 files][ 13.3 MiB/ 19.7 MiB] 67% Done - [40/251 files][ 13.3 MiB/ 19.7 MiB] 67% Done - [41/251 files][ 13.3 MiB/ 19.7 MiB] 67% Done - [42/251 files][ 13.3 MiB/ 19.7 MiB] 67% Done - [43/251 files][ 13.3 MiB/ 19.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/fuzz/device/net/src/fuzz.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/fuzz/device/msc/src/usb_descriptors.cc [Content-Type=text/x-c++src]... Step #8: - [43/251 files][ 13.3 MiB/ 19.7 MiB] 67% Done - [43/251 files][ 13.3 MiB/ 19.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/fuzz/device/net/src/usb_descriptors.cc [Content-Type=text/x-c++src]... Step #8: - [43/251 files][ 13.3 MiB/ 19.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tinyusb/test/fuzz/device/net/src/arch/cc.h [Content-Type=text/x-chdr]... Step #8: - [43/251 files][ 13.3 MiB/ 19.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [43/251 files][ 13.3 MiB/ 19.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [43/251 files][ 13.3 MiB/ 19.7 MiB] 67% Done - [43/251 files][ 13.3 MiB/ 19.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [43/251 files][ 13.3 MiB/ 19.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: - [43/251 files][ 13.4 MiB/ 19.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [43/251 files][ 13.4 MiB/ 19.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [43/251 files][ 13.4 MiB/ 19.7 MiB] 67% Done - [43/251 files][ 13.4 MiB/ 19.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [43/251 files][ 13.4 MiB/ 19.7 MiB] 67% Done - [44/251 files][ 13.4 MiB/ 19.7 MiB] 67% Done - [45/251 files][ 13.4 MiB/ 19.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [46/251 files][ 13.4 MiB/ 19.7 MiB] 67% Done - [47/251 files][ 13.4 MiB/ 19.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: - [48/251 files][ 13.4 MiB/ 19.7 MiB] 68% Done - [49/251 files][ 13.4 MiB/ 19.7 MiB] 68% Done - [50/251 files][ 13.4 MiB/ 19.7 MiB] 68% Done - [51/251 files][ 13.4 MiB/ 19.7 MiB] 68% Done - [52/251 files][ 13.4 MiB/ 19.7 MiB] 68% Done - [53/251 files][ 13.4 MiB/ 19.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: - [53/251 files][ 13.4 MiB/ 19.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [53/251 files][ 13.4 MiB/ 19.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: - [53/251 files][ 13.4 MiB/ 19.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [53/251 files][ 13.4 MiB/ 19.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]... Step #8: - [53/251 files][ 13.5 MiB/ 19.7 MiB] 68% Done - [53/251 files][ 13.5 MiB/ 19.7 MiB] 68% Done - [53/251 files][ 13.5 MiB/ 19.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: - [53/251 files][ 13.5 MiB/ 19.7 MiB] 68% Done - [53/251 files][ 13.6 MiB/ 19.7 MiB] 68% Done - [53/251 files][ 13.6 MiB/ 19.7 MiB] 68% Done - [53/251 files][ 13.6 MiB/ 19.7 MiB] 68% Done - [53/251 files][ 13.6 MiB/ 19.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [54/251 files][ 13.6 MiB/ 19.7 MiB] 69% Done - [55/251 files][ 13.7 MiB/ 19.7 MiB] 69% Done - [56/251 files][ 13.7 MiB/ 19.7 MiB] 69% Done - [57/251 files][ 13.7 MiB/ 19.7 MiB] 69% Done - [58/251 files][ 13.7 MiB/ 19.7 MiB] 69% Done - [59/251 files][ 13.7 MiB/ 19.7 MiB] 69% Done - [60/251 files][ 13.7 MiB/ 19.7 MiB] 69% Done - [61/251 files][ 13.7 MiB/ 19.7 MiB] 69% Done - [61/251 files][ 13.7 MiB/ 19.7 MiB] 69% Done - [61/251 files][ 13.7 MiB/ 19.7 MiB] 69% Done - [62/251 files][ 13.7 MiB/ 19.7 MiB] 69% Done - [62/251 files][ 13.7 MiB/ 19.7 MiB] 69% Done - [63/251 files][ 13.7 MiB/ 19.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: - [64/251 files][ 13.7 MiB/ 19.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [64/251 files][ 13.8 MiB/ 19.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [65/251 files][ 14.2 MiB/ 19.7 MiB] 72% Done - [66/251 files][ 14.2 MiB/ 19.7 MiB] 72% Done - [67/251 files][ 14.2 MiB/ 19.7 MiB] 72% Done - [68/251 files][ 14.2 MiB/ 19.7 MiB] 72% Done - [69/251 files][ 14.2 MiB/ 19.7 MiB] 72% Done - [70/251 files][ 14.2 MiB/ 19.7 MiB] 72% Done - [71/251 files][ 14.2 MiB/ 19.7 MiB] 72% Done - [72/251 files][ 14.2 MiB/ 19.7 MiB] 72% Done - [73/251 files][ 14.2 MiB/ 19.7 MiB] 72% Done - [74/251 files][ 14.2 MiB/ 19.7 MiB] 72% Done - [75/251 files][ 14.2 MiB/ 19.7 MiB] 72% Done - [76/251 files][ 14.3 MiB/ 19.7 MiB] 72% Done - [76/251 files][ 14.3 MiB/ 19.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [77/251 files][ 14.3 MiB/ 19.7 MiB] 72% Done - [78/251 files][ 14.3 MiB/ 19.7 MiB] 72% Done - [79/251 files][ 14.3 MiB/ 19.7 MiB] 72% Done - [79/251 files][ 14.3 MiB/ 19.7 MiB] 72% Done - [80/251 files][ 14.4 MiB/ 19.7 MiB] 72% Done - [80/251 files][ 14.4 MiB/ 19.7 MiB] 72% Done - [81/251 files][ 14.4 MiB/ 19.7 MiB] 72% Done - [82/251 files][ 14.4 MiB/ 19.7 MiB] 72% Done - [83/251 files][ 14.4 MiB/ 19.7 MiB] 72% Done - [84/251 files][ 14.4 MiB/ 19.7 MiB] 72% Done - [84/251 files][ 14.4 MiB/ 19.7 MiB] 72% Done - [85/251 files][ 14.4 MiB/ 19.7 MiB] 72% Done - [86/251 files][ 14.4 MiB/ 19.7 MiB] 72% Done - [87/251 files][ 14.4 MiB/ 19.7 MiB] 72% Done - [88/251 files][ 14.4 MiB/ 19.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [89/251 files][ 14.4 MiB/ 19.7 MiB] 72% Done - [90/251 files][ 14.4 MiB/ 19.7 MiB] 72% Done - [91/251 files][ 14.4 MiB/ 19.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [91/251 files][ 14.5 MiB/ 19.7 MiB] 73% Done - [92/251 files][ 14.5 MiB/ 19.7 MiB] 73% Done - [92/251 files][ 14.5 MiB/ 19.7 MiB] 73% Done - [93/251 files][ 14.5 MiB/ 19.7 MiB] 73% Done - [94/251 files][ 14.6 MiB/ 19.7 MiB] 73% Done - [95/251 files][ 14.6 MiB/ 19.7 MiB] 73% Done - [96/251 files][ 14.6 MiB/ 19.7 MiB] 73% Done - [97/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done - [98/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [99/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done - [100/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done - [101/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done - [101/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done - [102/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [103/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done - [103/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done - [104/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done - [105/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [106/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done - [107/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done - [108/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done - [109/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done - [109/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done - [110/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done - [111/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: - [112/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done - [113/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done - [114/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done - [114/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: - [115/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done - [115/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done - [116/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: - [116/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [117/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done - [117/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done - [118/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done - [119/251 files][ 14.7 MiB/ 19.7 MiB] 74% Done - [120/251 files][ 14.8 MiB/ 19.7 MiB] 74% Done - [121/251 files][ 14.8 MiB/ 19.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [121/251 files][ 14.8 MiB/ 19.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [121/251 files][ 14.8 MiB/ 19.7 MiB] 74% Done - [122/251 files][ 14.8 MiB/ 19.7 MiB] 75% Done - [123/251 files][ 14.8 MiB/ 19.7 MiB] 75% Done - [124/251 files][ 14.8 MiB/ 19.7 MiB] 75% Done - [125/251 files][ 14.8 MiB/ 19.7 MiB] 75% Done - [126/251 files][ 14.9 MiB/ 19.7 MiB] 75% Done - [127/251 files][ 14.9 MiB/ 19.7 MiB] 75% Done - [128/251 files][ 14.9 MiB/ 19.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: - [128/251 files][ 14.9 MiB/ 19.7 MiB] 75% Done - [129/251 files][ 15.0 MiB/ 19.7 MiB] 75% Done - [130/251 files][ 15.0 MiB/ 19.7 MiB] 75% Done - [131/251 files][ 15.0 MiB/ 19.7 MiB] 76% Done - [132/251 files][ 15.1 MiB/ 19.7 MiB] 76% Done - [133/251 files][ 15.1 MiB/ 19.7 MiB] 76% Done - [134/251 files][ 15.1 MiB/ 19.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [134/251 files][ 15.1 MiB/ 19.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [134/251 files][ 15.2 MiB/ 19.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [134/251 files][ 15.2 MiB/ 19.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: - [134/251 files][ 15.2 MiB/ 19.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: - [135/251 files][ 15.2 MiB/ 19.7 MiB] 76% Done - [136/251 files][ 15.2 MiB/ 19.7 MiB] 76% Done - [137/251 files][ 15.2 MiB/ 19.7 MiB] 76% Done - [137/251 files][ 15.2 MiB/ 19.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: - [137/251 files][ 15.2 MiB/ 19.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [137/251 files][ 15.2 MiB/ 19.7 MiB] 76% Done - [138/251 files][ 15.2 MiB/ 19.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: - [139/251 files][ 15.2 MiB/ 19.7 MiB] 76% Done \ \ [140/251 files][ 15.2 MiB/ 19.7 MiB] 76% Done \ [140/251 files][ 15.2 MiB/ 19.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: \ [140/251 files][ 15.2 MiB/ 19.7 MiB] 76% Done \ [141/251 files][ 15.2 MiB/ 19.7 MiB] 76% Done \ [142/251 files][ 15.2 MiB/ 19.7 MiB] 76% Done \ [143/251 files][ 15.2 MiB/ 19.7 MiB] 76% Done \ [144/251 files][ 15.2 MiB/ 19.7 MiB] 76% Done \ [145/251 files][ 15.2 MiB/ 19.7 MiB] 76% Done \ [146/251 files][ 15.2 MiB/ 19.7 MiB] 77% Done \ [147/251 files][ 15.2 MiB/ 19.7 MiB] 77% Done \ [148/251 files][ 15.2 MiB/ 19.7 MiB] 77% Done \ [149/251 files][ 15.2 MiB/ 19.7 MiB] 77% Done \ [150/251 files][ 15.2 MiB/ 19.7 MiB] 77% Done \ [151/251 files][ 15.2 MiB/ 19.7 MiB] 77% Done \ [152/251 files][ 15.2 MiB/ 19.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]... Step #8: \ [153/251 files][ 15.2 MiB/ 19.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: \ [154/251 files][ 15.2 MiB/ 19.7 MiB] 77% Done \ [154/251 files][ 15.2 MiB/ 19.7 MiB] 77% Done \ [154/251 files][ 15.2 MiB/ 19.7 MiB] 77% Done \ [155/251 files][ 15.2 MiB/ 19.7 MiB] 77% Done \ [156/251 files][ 15.2 MiB/ 19.7 MiB] 77% Done \ [157/251 files][ 15.2 MiB/ 19.7 MiB] 77% Done \ [158/251 files][ 15.8 MiB/ 19.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: \ [158/251 files][ 16.0 MiB/ 19.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: \ [158/251 files][ 16.1 MiB/ 19.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: \ [158/251 files][ 16.1 MiB/ 19.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [159/251 files][ 16.1 MiB/ 19.7 MiB] 81% Done \ [159/251 files][ 16.1 MiB/ 19.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [159/251 files][ 16.4 MiB/ 19.7 MiB] 82% Done \ [160/251 files][ 16.9 MiB/ 19.7 MiB] 85% Done \ [161/251 files][ 16.9 MiB/ 19.7 MiB] 85% Done \ [162/251 files][ 16.9 MiB/ 19.7 MiB] 85% Done \ [163/251 files][ 16.9 MiB/ 19.7 MiB] 85% Done \ [164/251 files][ 17.2 MiB/ 19.7 MiB] 87% Done \ [165/251 files][ 17.3 MiB/ 19.7 MiB] 87% Done \ [166/251 files][ 17.3 MiB/ 19.7 MiB] 87% Done \ [167/251 files][ 17.3 MiB/ 19.7 MiB] 87% Done \ [168/251 files][ 17.3 MiB/ 19.7 MiB] 87% Done \ [169/251 files][ 17.3 MiB/ 19.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: \ [169/251 files][ 17.3 MiB/ 19.7 MiB] 87% Done \ [170/251 files][ 17.3 MiB/ 19.7 MiB] 87% Done \ [171/251 files][ 17.6 MiB/ 19.7 MiB] 88% Done \ [172/251 files][ 17.8 MiB/ 19.7 MiB] 90% Done \ [173/251 files][ 18.9 MiB/ 19.7 MiB] 95% Done \ [174/251 files][ 18.9 MiB/ 19.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [174/251 files][ 18.9 MiB/ 19.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: \ [174/251 files][ 18.9 MiB/ 19.7 MiB] 95% Done \ [175/251 files][ 18.9 MiB/ 19.7 MiB] 95% Done \ [176/251 files][ 18.9 MiB/ 19.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: \ [176/251 files][ 18.9 MiB/ 19.7 MiB] 95% Done \ [177/251 files][ 18.9 MiB/ 19.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: \ [177/251 files][ 18.9 MiB/ 19.7 MiB] 95% Done \ [178/251 files][ 18.9 MiB/ 19.7 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [178/251 files][ 18.9 MiB/ 19.7 MiB] 95% Done \ [179/251 files][ 18.9 MiB/ 19.7 MiB] 95% Done \ [180/251 files][ 19.0 MiB/ 19.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [180/251 files][ 19.0 MiB/ 19.7 MiB] 96% Done \ [181/251 files][ 19.0 MiB/ 19.7 MiB] 96% Done \ [182/251 files][ 19.0 MiB/ 19.7 MiB] 96% Done \ [183/251 files][ 19.0 MiB/ 19.7 MiB] 96% Done \ [184/251 files][ 19.0 MiB/ 19.7 MiB] 96% Done \ [185/251 files][ 19.0 MiB/ 19.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [185/251 files][ 19.0 MiB/ 19.7 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: \ [185/251 files][ 19.0 MiB/ 19.7 MiB] 96% Done \ [186/251 files][ 19.1 MiB/ 19.7 MiB] 96% Done \ [187/251 files][ 19.1 MiB/ 19.7 MiB] 96% Done \ [188/251 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [188/251 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: \ [188/251 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: \ [188/251 files][ 19.2 MiB/ 19.7 MiB] 97% Done \ [189/251 files][ 19.2 MiB/ 19.7 MiB] 97% Done \ [190/251 files][ 19.2 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: \ [190/251 files][ 19.2 MiB/ 19.7 MiB] 97% Done \ [191/251 files][ 19.3 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [191/251 files][ 19.3 MiB/ 19.7 MiB] 97% Done \ [192/251 files][ 19.3 MiB/ 19.7 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [192/251 files][ 19.4 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: \ [192/251 files][ 19.4 MiB/ 19.7 MiB] 98% Done \ [193/251 files][ 19.4 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: \ [193/251 files][ 19.4 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: \ [193/251 files][ 19.4 MiB/ 19.7 MiB] 98% Done \ [194/251 files][ 19.4 MiB/ 19.7 MiB] 98% Done \ [195/251 files][ 19.4 MiB/ 19.7 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [195/251 files][ 19.4 MiB/ 19.7 MiB] 98% Done \ [196/251 files][ 19.4 MiB/ 19.7 MiB] 98% Done \ [197/251 files][ 19.4 MiB/ 19.7 MiB] 98% Done \ [198/251 files][ 19.4 MiB/ 19.7 MiB] 98% Done \ [199/251 files][ 19.4 MiB/ 19.7 MiB] 98% Done \ [200/251 files][ 19.4 MiB/ 19.7 MiB] 98% Done \ [201/251 files][ 19.4 MiB/ 19.7 MiB] 98% Done \ [202/251 files][ 19.4 MiB/ 19.7 MiB] 98% Done \ [203/251 files][ 19.4 MiB/ 19.7 MiB] 98% Done \ [204/251 files][ 19.4 MiB/ 19.7 MiB] 98% Done \ [205/251 files][ 19.4 MiB/ 19.7 MiB] 98% Done \ [206/251 files][ 19.4 MiB/ 19.7 MiB] 98% Done \ [207/251 files][ 19.5 MiB/ 19.7 MiB] 98% Done \ [208/251 files][ 19.5 MiB/ 19.7 MiB] 98% Done \ [209/251 files][ 19.5 MiB/ 19.7 MiB] 98% Done \ [210/251 files][ 19.5 MiB/ 19.7 MiB] 98% Done \ [211/251 files][ 19.5 MiB/ 19.7 MiB] 98% Done \ [212/251 files][ 19.5 MiB/ 19.7 MiB] 98% Done \ [213/251 files][ 19.5 MiB/ 19.7 MiB] 98% Done \ [214/251 files][ 19.5 MiB/ 19.7 MiB] 98% Done \ [215/251 files][ 19.5 MiB/ 19.7 MiB] 98% Done \ [216/251 files][ 19.5 MiB/ 19.7 MiB] 98% Done \ [217/251 files][ 19.5 MiB/ 19.7 MiB] 98% Done \ [218/251 files][ 19.5 MiB/ 19.7 MiB] 98% Done \ [219/251 files][ 19.5 MiB/ 19.7 MiB] 98% Done \ [220/251 files][ 19.5 MiB/ 19.7 MiB] 98% Done \ [221/251 files][ 19.5 MiB/ 19.7 MiB] 98% Done \ [222/251 files][ 19.6 MiB/ 19.7 MiB] 99% Done \ [223/251 files][ 19.6 MiB/ 19.7 MiB] 99% Done \ [224/251 files][ 19.6 MiB/ 19.7 MiB] 99% Done \ [225/251 files][ 19.6 MiB/ 19.7 MiB] 99% Done \ [226/251 files][ 19.6 MiB/ 19.7 MiB] 99% Done \ [227/251 files][ 19.6 MiB/ 19.7 MiB] 99% Done \ [228/251 files][ 19.6 MiB/ 19.7 MiB] 99% Done \ [229/251 files][ 19.6 MiB/ 19.7 MiB] 99% Done \ [230/251 files][ 19.7 MiB/ 19.7 MiB] 99% Done \ [231/251 files][ 19.7 MiB/ 19.7 MiB] 99% Done \ [232/251 files][ 19.7 MiB/ 19.7 MiB] 99% Done \ [233/251 files][ 19.7 MiB/ 19.7 MiB] 99% Done \ [234/251 files][ 19.7 MiB/ 19.7 MiB] 99% Done \ [235/251 files][ 19.7 MiB/ 19.7 MiB] 99% Done \ [236/251 files][ 19.7 MiB/ 19.7 MiB] 99% Done \ [237/251 files][ 19.7 MiB/ 19.7 MiB] 99% Done \ [238/251 files][ 19.7 MiB/ 19.7 MiB] 99% Done \ [239/251 files][ 19.7 MiB/ 19.7 MiB] 99% Done \ [240/251 files][ 19.7 MiB/ 19.7 MiB] 99% Done \ [241/251 files][ 19.7 MiB/ 19.7 MiB] 99% Done \ [242/251 files][ 19.7 MiB/ 19.7 MiB] 99% Done \ [243/251 files][ 19.7 MiB/ 19.7 MiB] 99% Done \ [244/251 files][ 19.7 MiB/ 19.7 MiB] 99% Done \ [245/251 files][ 19.7 MiB/ 19.7 MiB] 99% Done \ [246/251 files][ 19.7 MiB/ 19.7 MiB] 99% Done | | [247/251 files][ 19.7 MiB/ 19.7 MiB] 99% Done | [248/251 files][ 19.7 MiB/ 19.7 MiB] 99% Done | [249/251 files][ 19.7 MiB/ 19.7 MiB] 99% Done | [250/251 files][ 19.7 MiB/ 19.7 MiB] 99% Done | [251/251 files][ 19.7 MiB/ 19.7 MiB] 100% Done Step #8: Operation completed over 251 objects/19.7 MiB. Finished Step #8 PUSH DONE