starting build "0092e0db-f1ff-483b-a198-20fb4fc9da30" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 5.12kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 9e174c08eb85: Pulling fs layer Step #1: 2cd29e6c1ecf: Pulling fs layer Step #1: 1366d8263393: Pulling fs layer Step #1: fa41e3551025: Pulling fs layer Step #1: 61b5b8ad0f96: Pulling fs layer Step #1: fe870a1d2514: Pulling fs layer Step #1: afa3b9d0eab0: Pulling fs layer Step #1: 037ef7d40100: Pulling fs layer Step #1: 83455dd42233: Pulling fs layer Step #1: 72bd13282b8a: Pulling fs layer Step #1: c50d3c031bb4: Pulling fs layer Step #1: 8dd946c71e81: Pulling fs layer Step #1: 2c06dd19cdaf: Pulling fs layer Step #1: 8efacf68f3c7: Pulling fs layer Step #1: b064effd2ca5: Pulling fs layer Step #1: 314b2533b0cb: Pulling fs layer Step #1: 70f6b0eb3293: Pulling fs layer Step #1: 79ce9e592395: Pulling fs layer Step #1: c76fcee71e43: Pulling fs layer Step #1: df9a59b82586: Pulling fs layer Step #1: 6feee60eb383: Pulling fs layer Step #1: 0b48d58ed109: Pulling fs layer Step #1: d17b5b838f7f: Pulling fs layer Step #1: fa41e3551025: Waiting Step #1: fe870a1d2514: Waiting Step #1: ed7aabd173cf: Pulling fs layer Step #1: fe8a129ab9c8: Pulling fs layer Step #1: 61b5b8ad0f96: Waiting Step #1: afa3b9d0eab0: Waiting Step #1: f1055bddfaf5: Pulling fs layer Step #1: ea5733fa39c4: Pulling fs layer Step #1: 24074cdd3473: Pulling fs layer Step #1: b064effd2ca5: Waiting Step #1: b016e5ae518d: Pulling fs layer Step #1: 037ef7d40100: Waiting Step #1: 314b2533b0cb: Waiting Step #1: 6feee60eb383: Waiting Step #1: 0b48d58ed109: Waiting Step #1: 70f6b0eb3293: Waiting Step #1: 83455dd42233: Waiting Step #1: d17b5b838f7f: Waiting Step #1: 79ce9e592395: Waiting Step #1: 72bd13282b8a: Waiting Step #1: ed7aabd173cf: Waiting Step #1: fe8a129ab9c8: Waiting Step #1: c76fcee71e43: Waiting Step #1: df9a59b82586: Waiting Step #1: c50d3c031bb4: Waiting Step #1: 8dd946c71e81: Waiting Step #1: b016e5ae518d: Waiting Step #1: 1366d8263393: Waiting Step #1: 2c06dd19cdaf: Waiting Step #1: f1055bddfaf5: Waiting Step #1: 8efacf68f3c7: Waiting Step #1: 24074cdd3473: Waiting Step #1: ea5733fa39c4: Waiting Step #1: 2cd29e6c1ecf: Download complete Step #1: b549f31133a9: Download complete Step #1: 1366d8263393: Verifying Checksum Step #1: 1366d8263393: Download complete Step #1: fa41e3551025: Verifying Checksum Step #1: fa41e3551025: Download complete Step #1: 61b5b8ad0f96: Download complete Step #1: afa3b9d0eab0: Verifying Checksum Step #1: afa3b9d0eab0: Download complete Step #1: 037ef7d40100: Download complete Step #1: 9e174c08eb85: Verifying Checksum Step #1: 9e174c08eb85: Download complete Step #1: 72bd13282b8a: Verifying Checksum Step #1: 72bd13282b8a: Download complete Step #1: c50d3c031bb4: Verifying Checksum Step #1: c50d3c031bb4: Download complete Step #1: b549f31133a9: Pull complete Step #1: 8dd946c71e81: Verifying Checksum Step #1: 8dd946c71e81: Download complete Step #1: 2c06dd19cdaf: Verifying Checksum Step #1: 2c06dd19cdaf: Download complete Step #1: 8efacf68f3c7: Verifying Checksum Step #1: 8efacf68f3c7: Download complete Step #1: b064effd2ca5: Verifying Checksum Step #1: b064effd2ca5: Download complete Step #1: 314b2533b0cb: Verifying Checksum Step #1: 314b2533b0cb: Download complete Step #1: 70f6b0eb3293: Verifying Checksum Step #1: 70f6b0eb3293: Download complete Step #1: 79ce9e592395: Verifying Checksum Step #1: 79ce9e592395: Download complete Step #1: c76fcee71e43: Verifying Checksum Step #1: c76fcee71e43: Download complete Step #1: df9a59b82586: Verifying Checksum Step #1: df9a59b82586: Download complete Step #1: 83455dd42233: Download complete Step #1: 6feee60eb383: Verifying Checksum Step #1: 6feee60eb383: Download complete Step #1: 0b48d58ed109: Download complete Step #1: d17b5b838f7f: Verifying Checksum Step #1: d17b5b838f7f: Download complete Step #1: ed7aabd173cf: Verifying Checksum Step #1: ed7aabd173cf: Download complete Step #1: fe8a129ab9c8: Verifying Checksum Step #1: fe8a129ab9c8: Download complete Step #1: f1055bddfaf5: Verifying Checksum Step #1: f1055bddfaf5: Download complete Step #1: ea5733fa39c4: Verifying Checksum Step #1: ea5733fa39c4: Download complete Step #1: 24074cdd3473: Verifying Checksum Step #1: 24074cdd3473: Download complete Step #1: b016e5ae518d: Verifying Checksum Step #1: b016e5ae518d: Download complete Step #1: fe870a1d2514: Verifying Checksum Step #1: fe870a1d2514: Download complete Step #1: 9e174c08eb85: Pull complete Step #1: 2cd29e6c1ecf: Pull complete Step #1: 1366d8263393: Pull complete Step #1: fa41e3551025: Pull complete Step #1: 61b5b8ad0f96: Pull complete Step #1: fe870a1d2514: Pull complete Step #1: afa3b9d0eab0: Pull complete Step #1: 037ef7d40100: Pull complete Step #1: 83455dd42233: Pull complete Step #1: 72bd13282b8a: Pull complete Step #1: c50d3c031bb4: Pull complete Step #1: 8dd946c71e81: Pull complete Step #1: 2c06dd19cdaf: Pull complete Step #1: 8efacf68f3c7: Pull complete Step #1: b064effd2ca5: Pull complete Step #1: 314b2533b0cb: Pull complete Step #1: 70f6b0eb3293: Pull complete Step #1: 79ce9e592395: Pull complete Step #1: c76fcee71e43: Pull complete Step #1: df9a59b82586: Pull complete Step #1: 6feee60eb383: Pull complete Step #1: 0b48d58ed109: Pull complete Step #1: d17b5b838f7f: Pull complete Step #1: ed7aabd173cf: Pull complete Step #1: fe8a129ab9c8: Pull complete Step #1: f1055bddfaf5: Pull complete Step #1: ea5733fa39c4: Pull complete Step #1: 24074cdd3473: Pull complete Step #1: b016e5ae518d: Pull complete Step #1: Digest: sha256:dc002a8e2ff4b019899b74d84ae26de8d60f8de0002dbca968488a8677ce29da Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> 4a88ae6cf991 Step #1: Step 2/5 : RUN git clone https://github.com/danmar/cppcheck.git Step #1: ---> Running in 2c1f7f5d1016 Step #1: Cloning into 'cppcheck'... Step #1: Removing intermediate container 2c1f7f5d1016 Step #1: ---> 9b0e828a85ad Step #1: Step 3/5 : WORKDIR cppcheck Step #1: ---> Running in c3b095e4e13a Step #1: Removing intermediate container c3b095e4e13a Step #1: ---> da41ac179b0d Step #1: Step 4/5 : COPY build.sh $SRC/ Step #1: ---> 4afffdc09080 Step #1: Step 5/5 : ENV OLD_LLVMPASS 1 Step #1: ---> Running in 979741f1b4db Step #1: Removing intermediate container 979741f1b4db Step #1: ---> 64344cc2d789 Step #1: Successfully built 64344cc2d789 Step #1: Successfully tagged gcr.io/oss-fuzz/cppcheck:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/cppcheck Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filehObEHO Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/cppcheck/.git Step #2 - "srcmap": + GIT_DIR=/src/cppcheck Step #2 - "srcmap": + cd /src/cppcheck Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/danmar/cppcheck.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=9f28644617088342122ef41c43edeb1bdf8d4f6d Step #2 - "srcmap": + jq_inplace /tmp/filehObEHO '."/src/cppcheck" = { type: "git", url: "https://github.com/danmar/cppcheck.git", rev: "9f28644617088342122ef41c43edeb1bdf8d4f6d" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileAccSmc Step #2 - "srcmap": + cat /tmp/filehObEHO Step #2 - "srcmap": + jq '."/src/cppcheck" = { type: "git", url: "https://github.com/danmar/cppcheck.git", rev: "9f28644617088342122ef41c43edeb1bdf8d4f6d" }' Step #2 - "srcmap": + mv /tmp/fileAccSmc /tmp/filehObEHO Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filehObEHO Step #2 - "srcmap": + rm /tmp/filehObEHO Step #2 - "srcmap": { Step #2 - "srcmap": "/src/cppcheck": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/danmar/cppcheck.git", Step #2 - "srcmap": "rev": "9f28644617088342122ef41c43edeb1bdf8d4f6d" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cppcheck/oss-fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + make oss-fuzz-client Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -w -c -o simplecpp.o ../externals/simplecpp/simplecpp.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -w -c -o tinyxml2.o ../externals/tinyxml2/tinyxml2.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/valueflow.o build/valueflow.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/tokenize.o build/tokenize.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/symboldatabase.o build/symboldatabase.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/addoninfo.o build/addoninfo.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/analyzerinfo.o build/analyzerinfo.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/astutils.o build/astutils.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/check.o build/check.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/check64bit.o build/check64bit.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checkassert.o build/checkassert.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checkautovariables.o build/checkautovariables.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checkbool.o build/checkbool.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checkboost.o build/checkboost.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checkbufferoverrun.o build/checkbufferoverrun.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checkclass.o build/checkclass.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checkcondition.o build/checkcondition.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checkers.o build/checkers.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checkersreport.o build/checkersreport.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checkexceptionsafety.o build/checkexceptionsafety.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checkfunctions.o build/checkfunctions.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checkinternal.o build/checkinternal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checkio.o build/checkio.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checkleakautovar.o build/checkleakautovar.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checkmemoryleak.o build/checkmemoryleak.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checknullpointer.o build/checknullpointer.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checkother.o build/checkother.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checkpostfixoperator.o build/checkpostfixoperator.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checksizeof.o build/checksizeof.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checkstl.o build/checkstl.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checkstring.o build/checkstring.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checktype.o build/checktype.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checkuninitvar.o build/checkuninitvar.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checkunusedfunctions.o build/checkunusedfunctions.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checkunusedvar.o build/checkunusedvar.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/checkvaarg.o build/checkvaarg.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/clangimport.o build/clangimport.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/color.o build/color.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/cppcheck.o build/cppcheck.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/ctu.o build/ctu.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/errorlogger.o build/errorlogger.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/errortypes.o build/errortypes.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/forwardanalyzer.o build/forwardanalyzer.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/fwdanalysis.o build/fwdanalysis.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/importproject.o build/importproject.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/infer.o build/infer.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/keywords.o build/keywords.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/library.o build/library.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/mathlib.o build/mathlib.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/path.o build/path.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/pathanalysis.o build/pathanalysis.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/pathmatch.o build/pathmatch.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/platform.o build/platform.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/preprocessor.o build/preprocessor.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/programmemory.o build/programmemory.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/reverseanalyzer.o build/reverseanalyzer.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/settings.o build/settings.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/summaries.o build/summaries.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/suppressions.o build/suppressions.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/templatesimplifier.o build/templatesimplifier.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/timer.o build/timer.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/token.o build/token.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/tokenlist.o build/tokenlist.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/utils.o build/utils.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o build/vfvalue.o build/vfvalue.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o main.o main.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fsanitize=fuzzer -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -c -o type2.o type2.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -std=c++11 -g -w -I../lib -isystem../externals/simplecpp -isystem../externals/tinyxml2 -isystem../externals/picojson -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -o oss-fuzz-client simplecpp.o tinyxml2.o build/valueflow.o build/tokenize.o build/symboldatabase.o build/addoninfo.o build/analyzerinfo.o build/astutils.o build/check.o build/check64bit.o build/checkassert.o build/checkautovariables.o build/checkbool.o build/checkboost.o build/checkbufferoverrun.o build/checkclass.o build/checkcondition.o build/checkers.o build/checkersreport.o build/checkexceptionsafety.o build/checkfunctions.o build/checkinternal.o build/checkio.o build/checkleakautovar.o build/checkmemoryleak.o build/checknullpointer.o build/checkother.o build/checkpostfixoperator.o build/checksizeof.o build/checkstl.o build/checkstring.o build/checktype.o build/checkuninitvar.o build/checkunusedfunctions.o build/checkunusedvar.o build/checkvaarg.o build/clangimport.o build/color.o build/cppcheck.o build/ctu.o build/errorlogger.o build/errortypes.o build/forwardanalyzer.o build/fwdanalysis.o build/importproject.o build/infer.o build/keywords.o build/library.o build/mathlib.o build/path.o build/pathanalysis.o build/pathmatch.o build/platform.o build/preprocessor.o build/programmemory.o build/reverseanalyzer.o build/settings.o build/summaries.o build/suppressions.o build/templatesimplifier.o build/timer.o build/token.o build/tokenlist.o build/utils.o build/vfvalue.o main.o type2.o -fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + cp oss-fuzz-client /workspace/out/libfuzzer-coverage-x86_64/ Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 9e174c08eb85: Already exists Step #4: 2cd29e6c1ecf: Already exists Step #4: 158c198cc409: Pulling fs layer Step #4: e5526743a90f: Pulling fs layer Step #4: 7c9948031b76: Pulling fs layer Step #4: 755b75e514ce: Pulling fs layer Step #4: 2078725ef15f: Pulling fs layer Step #4: 755b75e514ce: Waiting Step #4: 5fdd25473f87: Pulling fs layer Step #4: 438ad07ac746: Pulling fs layer Step #4: fb206ce9d36e: Pulling fs layer Step #4: e7976d8d7e7d: Pulling fs layer Step #4: 2078725ef15f: Waiting Step #4: 5fdd25473f87: Waiting Step #4: 242a5c8eaf67: Pulling fs layer Step #4: 438ad07ac746: Waiting Step #4: 172e9a883b5b: Pulling fs layer Step #4: cf448115f1be: Pulling fs layer Step #4: 8111253a1e8e: Pulling fs layer Step #4: fb206ce9d36e: Waiting Step #4: abb56446c75b: Pulling fs layer Step #4: 242a5c8eaf67: Waiting Step #4: 172e9a883b5b: Waiting Step #4: e7976d8d7e7d: Waiting Step #4: cf448115f1be: Waiting Step #4: abb56446c75b: Waiting Step #4: 7c9948031b76: Download complete Step #4: 158c198cc409: Verifying Checksum Step #4: 158c198cc409: Download complete Step #4: e5526743a90f: Verifying Checksum Step #4: e5526743a90f: Download complete Step #4: 5fdd25473f87: Download complete Step #4: 2078725ef15f: Verifying Checksum Step #4: 2078725ef15f: Download complete Step #4: 438ad07ac746: Download complete Step #4: 158c198cc409: Pull complete Step #4: e7976d8d7e7d: Download complete Step #4: fb206ce9d36e: Verifying Checksum Step #4: fb206ce9d36e: Download complete Step #4: e5526743a90f: Pull complete Step #4: 172e9a883b5b: Verifying Checksum Step #4: 172e9a883b5b: Download complete Step #4: 7c9948031b76: Pull complete Step #4: cf448115f1be: Download complete Step #4: 755b75e514ce: Verifying Checksum Step #4: 755b75e514ce: Download complete Step #4: abb56446c75b: Download complete Step #4: 242a5c8eaf67: Verifying Checksum Step #4: 242a5c8eaf67: Download complete Step #4: 8111253a1e8e: Verifying Checksum Step #4: 8111253a1e8e: Download complete Step #4: 755b75e514ce: Pull complete Step #4: 2078725ef15f: Pull complete Step #4: 5fdd25473f87: Pull complete Step #4: 438ad07ac746: Pull complete Step #4: fb206ce9d36e: Pull complete Step #4: e7976d8d7e7d: Pull complete Step #4: 242a5c8eaf67: Pull complete Step #4: 172e9a883b5b: Pull complete Step #4: cf448115f1be: Pull complete Step #4: 8111253a1e8e: Pull complete Step #4: abb56446c75b: Pull complete Step #4: Digest: sha256:e23d6d8ac8bea4b010b702a3a0e763d0ddd7351f947cb4b46c53043e7f754b77 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running oss-fuzz-client Step #5: [2024-04-02 06:38:22,054 INFO] Finding shared libraries for targets (if any). Step #5: [2024-04-02 06:38:22,065 INFO] Finished finding shared libraries for targets. Step #5: [2024-04-02 06:38:23,463 INFO] Finding shared libraries for targets (if any). Step #5: [2024-04-02 06:38:23,473 INFO] Finished finding shared libraries for targets. Step #5: [2024-04-02 06:38:24,210 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-04-02 06:38:24,210 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-04-02 06:38:24,230 DEBUG] Finished generating file view html index file. Step #5: [2024-04-02 06:38:24,230 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-04-02 06:38:24,233 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-04-02 06:38:24,233 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-04-02 06:38:24,331 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-04-02 06:38:24,331 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-04-02 06:38:24,332 DEBUG] Finished generating directory view html index file. Step #5: [2024-04-02 06:38:24,332 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-04-02 06:38:25,057 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-04-02 06:38:25,057 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/file_view_index.html". Step #5: [2024-04-02 06:38:25,077 DEBUG] Finished generating file view html index file. Step #5: [2024-04-02 06:38:25,077 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-04-02 06:38:25,080 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-04-02 06:38:25,081 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-04-02 06:38:25,181 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-04-02 06:38:25,181 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/directory_view_index.html". Step #5: [2024-04-02 06:38:25,181 DEBUG] Finished generating directory view html index file. Step #5: [2024-04-02 06:38:25,181 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: / [0/144 files][ 0.0 B/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/144 files][ 0.0 B/ 34.6 MiB] 0% Done / [0/144 files][ 0.0 B/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/144 files][ 0.0 B/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/144 files][ 0.0 B/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/144 files][ 2.5 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/report.html [Content-Type=text/html]... Step #7: / [0/144 files][ 2.5 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [0/144 files][ 2.5 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/report.html [Content-Type=text/html]... Step #7: / [0/144 files][ 2.5 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/type2.cpp.html [Content-Type=text/html]... Step #7: / [0/144 files][ 2.5 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/main.cpp.html [Content-Type=text/html]... Step #7: / [0/144 files][ 59.1 KiB/ 34.6 MiB] 0% Done / [1/144 files][ 59.1 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/library.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/checkautovariables.cpp.html [Content-Type=text/html]... Step #7: / [1/144 files][ 59.1 KiB/ 34.6 MiB] 0% Done / [1/144 files][ 59.1 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/symboldatabase.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/summaries.cpp.html [Content-Type=text/html]... Step #7: / [1/144 files][ 59.1 KiB/ 34.6 MiB] 0% Done / [1/144 files][ 59.1 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/checkclass.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/settings.cpp.html [Content-Type=text/html]... Step #7: / [1/144 files][ 59.1 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/templatesimplifier.cpp.html [Content-Type=text/html]... Step #7: / [1/144 files][ 59.1 KiB/ 34.6 MiB] 0% Done / [1/144 files][ 59.1 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/pathanalysis.cpp.html [Content-Type=text/html]... Step #7: / [1/144 files][ 64.2 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/checkunusedfunctions.cpp.html [Content-Type=text/html]... Step #7: / [1/144 files][126.7 KiB/ 34.6 MiB] 0% Done / [2/144 files][180.8 KiB/ 34.6 MiB] 0% Done / [3/144 files][180.8 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/checkpostfixoperator.cpp.html [Content-Type=text/html]... Step #7: / [4/144 files][180.8 KiB/ 34.6 MiB] 0% Done / [4/144 files][180.8 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/checknullpointer.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/importproject.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/checkbool.cpp.html [Content-Type=text/html]... Step #7: / [4/144 files][180.8 KiB/ 34.6 MiB] 0% Done / [4/144 files][180.8 KiB/ 34.6 MiB] 0% Done / [4/144 files][180.8 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/suppressions.cpp.html [Content-Type=text/html]... Step #7: / [4/144 files][180.8 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/utils.cpp.html [Content-Type=text/html]... Step #7: / [4/144 files][180.8 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/checkmemoryleak.cpp.html [Content-Type=text/html]... Step #7: / [4/144 files][180.8 KiB/ 34.6 MiB] 0% Done / [5/144 files][180.8 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/checkuninitvar.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/report.html [Content-Type=text/html]... Step #7: / [5/144 files][180.8 KiB/ 34.6 MiB] 0% Done / [5/144 files][180.8 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/pathmatch.cpp.html [Content-Type=text/html]... Step #7: / [5/144 files][459.4 KiB/ 34.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/checkexceptionsafety.cpp.html [Content-Type=text/html]... Step #7: / [6/144 files][ 1.0 MiB/ 34.6 MiB] 2% Done / [6/144 files][ 1.0 MiB/ 34.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/color.cpp.html [Content-Type=text/html]... Step #7: / [6/144 files][ 1.0 MiB/ 34.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/fwdanalysis.cpp.html [Content-Type=text/html]... Step #7: / [6/144 files][ 1.0 MiB/ 34.6 MiB] 2% Done / [7/144 files][ 1.0 MiB/ 34.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/infer.cpp.html [Content-Type=text/html]... Step #7: / [7/144 files][ 1.0 MiB/ 34.6 MiB] 2% Done / [8/144 files][ 1.3 MiB/ 34.6 MiB] 3% Done / [9/144 files][ 1.3 MiB/ 34.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/checkleakautovar.cpp.html [Content-Type=text/html]... Step #7: / [9/144 files][ 1.3 MiB/ 34.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/checkstring.cpp.html [Content-Type=text/html]... Step #7: / [9/144 files][ 5.3 MiB/ 34.6 MiB] 15% Done / [10/144 files][ 5.8 MiB/ 34.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/errorlogger.cpp.html [Content-Type=text/html]... Step #7: / [10/144 files][ 6.3 MiB/ 34.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/check.cpp.html [Content-Type=text/html]... Step #7: / [10/144 files][ 6.9 MiB/ 34.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/reverseanalyzer.cpp.html [Content-Type=text/html]... Step #7: / [10/144 files][ 6.9 MiB/ 34.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/errortypes.cpp.html [Content-Type=text/html]... Step #7: / [10/144 files][ 6.9 MiB/ 34.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/mathlib.cpp.html [Content-Type=text/html]... Step #7: / [10/144 files][ 7.0 MiB/ 34.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/ctu.cpp.html [Content-Type=text/html]... Step #7: / [10/144 files][ 7.0 MiB/ 34.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/keywords.cpp.html [Content-Type=text/html]... Step #7: / [10/144 files][ 7.0 MiB/ 34.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/clangimport.cpp.html [Content-Type=text/html]... Step #7: / [10/144 files][ 7.2 MiB/ 34.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/analyzerinfo.cpp.html [Content-Type=text/html]... Step #7: / [10/144 files][ 7.7 MiB/ 34.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/forwardanalyzer.cpp.html [Content-Type=text/html]... Step #7: / [10/144 files][ 7.7 MiB/ 34.6 MiB] 22% Done / [11/144 files][ 7.7 MiB/ 34.6 MiB] 22% Done / [12/144 files][ 7.7 MiB/ 34.6 MiB] 22% Done / [13/144 files][ 7.7 MiB/ 34.6 MiB] 22% Done / [14/144 files][ 7.7 MiB/ 34.6 MiB] 22% Done / [15/144 files][ 7.7 MiB/ 34.6 MiB] 22% Done / [16/144 files][ 8.8 MiB/ 34.6 MiB] 25% Done / [17/144 files][ 8.8 MiB/ 34.6 MiB] 25% Done / [18/144 files][ 8.8 MiB/ 34.6 MiB] 25% Done / [19/144 files][ 8.8 MiB/ 34.6 MiB] 25% Done / [20/144 files][ 9.1 MiB/ 34.6 MiB] 26% Done - - [21/144 files][ 9.1 MiB/ 34.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkautovariables.h.html [Content-Type=text/html]... Step #7: - [21/144 files][ 9.1 MiB/ 34.6 MiB] 26% Done - [22/144 files][ 9.2 MiB/ 34.6 MiB] 26% Done - [23/144 files][ 9.2 MiB/ 34.6 MiB] 26% Done - [24/144 files][ 9.2 MiB/ 34.6 MiB] 26% Done - [25/144 files][ 9.5 MiB/ 34.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/checksizeof.cpp.html [Content-Type=text/html]... Step #7: - [25/144 files][ 9.5 MiB/ 34.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/token.cpp.html [Content-Type=text/html]... Step #7: - [25/144 files][ 9.5 MiB/ 34.6 MiB] 27% Done - [26/144 files][ 9.5 MiB/ 34.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/preprocessor.cpp.html [Content-Type=text/html]... Step #7: - [26/144 files][ 9.5 MiB/ 34.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/checkboost.cpp.html [Content-Type=text/html]... Step #7: - [27/144 files][ 9.5 MiB/ 34.6 MiB] 27% Done - [27/144 files][ 9.8 MiB/ 34.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/checkinternal.cpp.html [Content-Type=text/html]... Step #7: - [27/144 files][ 9.8 MiB/ 34.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/programmemory.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/addoninfo.cpp.html [Content-Type=text/html]... Step #7: - [27/144 files][ 9.8 MiB/ 34.6 MiB] 28% Done - [27/144 files][ 9.8 MiB/ 34.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/checkbufferoverrun.cpp.html [Content-Type=text/html]... Step #7: - [27/144 files][ 9.8 MiB/ 34.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/checkunusedvar.cpp.html [Content-Type=text/html]... Step #7: - [27/144 files][ 9.8 MiB/ 34.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/astutils.cpp.html [Content-Type=text/html]... Step #7: - [27/144 files][ 9.8 MiB/ 34.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/checkfunctions.cpp.html [Content-Type=text/html]... Step #7: - [27/144 files][ 9.8 MiB/ 34.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/checkvaarg.cpp.html [Content-Type=text/html]... Step #7: - [27/144 files][ 9.8 MiB/ 34.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/cppcheck.cpp.html [Content-Type=text/html]... Step #7: - [27/144 files][ 9.8 MiB/ 34.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/smallvector.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/vfvalue.cpp.html [Content-Type=text/html]... Step #7: - [27/144 files][ 9.8 MiB/ 34.6 MiB] 28% Done - [27/144 files][ 9.8 MiB/ 34.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/valueflow.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/checkother.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/checkersreport.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/check64bit.cpp.html [Content-Type=text/html]... Step #7: - [27/144 files][ 10.0 MiB/ 34.6 MiB] 28% Done - [27/144 files][ 10.0 MiB/ 34.6 MiB] 28% Done - [27/144 files][ 10.0 MiB/ 34.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/vfvalue.h.html [Content-Type=text/html]... Step #7: - [27/144 files][ 10.0 MiB/ 34.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/checkcondition.cpp.html [Content-Type=text/html]... Step #7: - [27/144 files][ 10.0 MiB/ 34.6 MiB] 28% Done - [27/144 files][ 10.0 MiB/ 34.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/checktype.cpp.html [Content-Type=text/html]... Step #7: - [27/144 files][ 10.0 MiB/ 34.6 MiB] 29% Done - [28/144 files][ 10.0 MiB/ 34.6 MiB] 29% Done - [29/144 files][ 10.0 MiB/ 34.6 MiB] 29% Done - [30/144 files][ 10.0 MiB/ 34.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/tokenlist.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/tokenize.cpp.html [Content-Type=text/html]... Step #7: - [30/144 files][ 10.1 MiB/ 34.6 MiB] 29% Done - [30/144 files][ 10.1 MiB/ 34.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/checkassert.cpp.html [Content-Type=text/html]... Step #7: - [30/144 files][ 10.1 MiB/ 34.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/checkstl.cpp.html [Content-Type=text/html]... Step #7: - [30/144 files][ 10.1 MiB/ 34.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/checkio.cpp.html [Content-Type=text/html]... Step #7: - [30/144 files][ 10.2 MiB/ 34.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/timer.cpp.html [Content-Type=text/html]... Step #7: - [30/144 files][ 10.4 MiB/ 34.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/platform.cpp.html [Content-Type=text/html]... Step #7: - [30/144 files][ 10.4 MiB/ 34.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/config.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/build/path.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/path.h.html [Content-Type=text/html]... Step #7: - [30/144 files][ 10.4 MiB/ 34.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/ctu.h.html [Content-Type=text/html]... Step #7: - [30/144 files][ 10.4 MiB/ 34.6 MiB] 30% Done - [30/144 files][ 10.4 MiB/ 34.6 MiB] 30% Done - [30/144 files][ 10.4 MiB/ 34.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkassert.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/infer.h.html [Content-Type=text/html]... Step #7: - [30/144 files][ 10.5 MiB/ 34.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkbool.h.html [Content-Type=text/html]... Step #7: - [30/144 files][ 10.5 MiB/ 34.6 MiB] 30% Done - [30/144 files][ 10.5 MiB/ 34.6 MiB] 30% Done - [31/144 files][ 10.5 MiB/ 34.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkvaarg.h.html [Content-Type=text/html]... Step #7: - [31/144 files][ 10.8 MiB/ 34.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkunusedfunctions.h.html [Content-Type=text/html]... Step #7: - [31/144 files][ 10.9 MiB/ 34.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/errorlogger.h.html [Content-Type=text/html]... Step #7: - [32/144 files][ 10.9 MiB/ 34.6 MiB] 31% Done - [32/144 files][ 10.9 MiB/ 34.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/pathanalysis.h.html [Content-Type=text/html]... Step #7: - [32/144 files][ 10.9 MiB/ 34.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkstl.h.html [Content-Type=text/html]... Step #7: - [32/144 files][ 10.9 MiB/ 34.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/settings.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/platform.h.html [Content-Type=text/html]... Step #7: - [32/144 files][ 11.0 MiB/ 34.6 MiB] 31% Done - [32/144 files][ 11.0 MiB/ 34.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkcondition.h.html [Content-Type=text/html]... Step #7: - [32/144 files][ 11.1 MiB/ 34.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/tokenrange.h.html [Content-Type=text/html]... Step #7: - [32/144 files][ 11.1 MiB/ 34.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/valueflow.h.html [Content-Type=text/html]... Step #7: - [32/144 files][ 11.1 MiB/ 34.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/fwdanalysis.h.html [Content-Type=text/html]... Step #7: - [32/144 files][ 11.1 MiB/ 34.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/sourcelocation.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/standards.h.html [Content-Type=text/html]... Step #7: - [32/144 files][ 11.1 MiB/ 34.6 MiB] 31% Done - [32/144 files][ 11.1 MiB/ 34.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/report.html [Content-Type=text/html]... Step #7: - [32/144 files][ 11.1 MiB/ 34.6 MiB] 31% Done - [33/144 files][ 11.1 MiB/ 34.6 MiB] 31% Done - [34/144 files][ 11.1 MiB/ 34.6 MiB] 31% Done - [35/144 files][ 11.1 MiB/ 34.6 MiB] 31% Done - [36/144 files][ 11.1 MiB/ 34.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkmemoryleak.h.html [Content-Type=text/html]... Step #7: - [36/144 files][ 11.1 MiB/ 34.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/mathlib.h.html [Content-Type=text/html]... Step #7: - [36/144 files][ 11.5 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/tokenlist.h.html [Content-Type=text/html]... Step #7: - [36/144 files][ 11.5 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/check.h.html [Content-Type=text/html]... Step #7: - [36/144 files][ 11.5 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/astutils.h.html [Content-Type=text/html]... Step #7: - [36/144 files][ 11.5 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/library.h.html [Content-Type=text/html]... Step #7: - [36/144 files][ 11.5 MiB/ 34.6 MiB] 33% Done - [37/144 files][ 11.5 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/tokenize.h.html [Content-Type=text/html]... Step #7: - [37/144 files][ 11.5 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkbufferoverrun.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/programmemory.h.html [Content-Type=text/html]... Step #7: - [37/144 files][ 11.5 MiB/ 34.6 MiB] 33% Done - [37/144 files][ 11.5 MiB/ 34.6 MiB] 33% Done - [38/144 files][ 11.5 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/filesettings.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkexceptionsafety.h.html [Content-Type=text/html]... Step #7: - [38/144 files][ 11.5 MiB/ 34.6 MiB] 33% Done - [38/144 files][ 11.5 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkfunctions.h.html [Content-Type=text/html]... Step #7: - [38/144 files][ 11.5 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checktype.h.html [Content-Type=text/html]... Step #7: - [38/144 files][ 11.5 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkunusedvar.h.html [Content-Type=text/html]... Step #7: - [38/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkleakautovar.h.html [Content-Type=text/html]... Step #7: - [38/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/valueptr.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/utils.h.html [Content-Type=text/html]... Step #7: - [38/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done - [38/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/version.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkio.h.html [Content-Type=text/html]... Step #7: - [38/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done - [38/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done - [39/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkboost.h.html [Content-Type=text/html]... Step #7: - [39/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/analyzer.h.html [Content-Type=text/html]... Step #7: - [39/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/timer.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checksizeof.h.html [Content-Type=text/html]... Step #7: - [39/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done - [39/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/symboldatabase.h.html [Content-Type=text/html]... Step #7: - [39/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/templatesimplifier.h.html [Content-Type=text/html]... Step #7: - [39/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkuninitvar.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/token.h.html [Content-Type=text/html]... Step #7: - [39/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done - [39/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/calculate.h.html [Content-Type=text/html]... Step #7: - [39/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done - [40/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done - [41/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done - [42/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkpostfixoperator.h.html [Content-Type=text/html]... Step #7: - [42/144 files][ 12.3 MiB/ 34.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkstring.h.html [Content-Type=text/html]... Step #7: - [42/144 files][ 12.6 MiB/ 34.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/matchcompiler.h.html [Content-Type=text/html]... Step #7: - [42/144 files][ 12.6 MiB/ 34.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/preprocessor.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/check64bit.h.html [Content-Type=text/html]... Step #7: - [42/144 files][ 12.6 MiB/ 34.6 MiB] 36% Done - [42/144 files][ 12.7 MiB/ 34.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/errortypes.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/externals/tinyxml2/report.html [Content-Type=text/html]... Step #7: - [42/144 files][ 12.7 MiB/ 34.6 MiB] 36% Done - [42/144 files][ 12.7 MiB/ 34.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkother.h.html [Content-Type=text/html]... Step #7: - [42/144 files][ 12.7 MiB/ 34.6 MiB] 36% Done - [43/144 files][ 12.7 MiB/ 34.6 MiB] 36% Done - [44/144 files][ 12.7 MiB/ 34.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/externals/tinyxml2/tinyxml2.h.html [Content-Type=text/html]... Step #7: - [44/144 files][ 12.7 MiB/ 34.6 MiB] 36% Done - [45/144 files][ 12.7 MiB/ 34.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/externals/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/externals/tinyxml2/tinyxml2.cpp.html [Content-Type=text/html]... Step #7: - [45/144 files][ 12.7 MiB/ 34.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/externals/simplecpp/report.html [Content-Type=text/html]... Step #7: - [45/144 files][ 12.7 MiB/ 34.6 MiB] 36% Done - [45/144 files][ 12.7 MiB/ 34.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/externals/simplecpp/simplecpp.cpp.html [Content-Type=text/html]... Step #7: - [45/144 files][ 12.7 MiB/ 34.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checknullpointer.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/externals/simplecpp/simplecpp.h.html [Content-Type=text/html]... Step #7: - [45/144 files][ 12.7 MiB/ 34.6 MiB] 36% Done - [45/144 files][ 12.7 MiB/ 34.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/importproject.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkclass.h.html [Content-Type=text/html]... Step #7: - [45/144 files][ 12.7 MiB/ 34.6 MiB] 36% Done - [45/144 files][ 12.7 MiB/ 34.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/findtoken.h.html [Content-Type=text/html]... Step #7: - [45/144 files][ 12.7 MiB/ 34.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/suppressions.h.html [Content-Type=text/html]... Step #7: - [45/144 files][ 12.7 MiB/ 34.6 MiB] 36% Done - [46/144 files][ 12.7 MiB/ 34.6 MiB] 36% Done - [47/144 files][ 13.4 MiB/ 34.6 MiB] 38% Done - [48/144 files][ 13.8 MiB/ 34.6 MiB] 39% Done - [49/144 files][ 14.3 MiB/ 34.6 MiB] 41% Done - [50/144 files][ 15.9 MiB/ 34.6 MiB] 45% Done - [51/144 files][ 18.6 MiB/ 34.6 MiB] 53% Done - [52/144 files][ 19.8 MiB/ 34.6 MiB] 57% Done - [53/144 files][ 20.3 MiB/ 34.6 MiB] 58% Done - [54/144 files][ 20.3 MiB/ 34.6 MiB] 58% Done - [55/144 files][ 20.3 MiB/ 34.6 MiB] 58% Done - [56/144 files][ 20.6 MiB/ 34.6 MiB] 59% Done - [57/144 files][ 20.7 MiB/ 34.6 MiB] 59% Done - [58/144 files][ 20.7 MiB/ 34.6 MiB] 59% Done - [59/144 files][ 20.7 MiB/ 34.6 MiB] 59% Done - [60/144 files][ 20.7 MiB/ 34.6 MiB] 59% Done - [61/144 files][ 20.8 MiB/ 34.6 MiB] 60% Done - [62/144 files][ 20.8 MiB/ 34.6 MiB] 60% Done - [63/144 files][ 20.8 MiB/ 34.6 MiB] 60% Done - [64/144 files][ 20.8 MiB/ 34.6 MiB] 60% Done \ \ [65/144 files][ 21.0 MiB/ 34.6 MiB] 60% Done \ [66/144 files][ 21.0 MiB/ 34.6 MiB] 60% Done \ [67/144 files][ 22.0 MiB/ 34.6 MiB] 63% Done \ [68/144 files][ 22.6 MiB/ 34.6 MiB] 65% Done \ [69/144 files][ 22.6 MiB/ 34.6 MiB] 65% Done \ [70/144 files][ 22.6 MiB/ 34.6 MiB] 65% Done \ [71/144 files][ 22.6 MiB/ 34.6 MiB] 65% Done \ [72/144 files][ 22.6 MiB/ 34.6 MiB] 65% Done \ [73/144 files][ 22.6 MiB/ 34.6 MiB] 65% Done \ [74/144 files][ 22.6 MiB/ 34.6 MiB] 65% Done \ [75/144 files][ 22.6 MiB/ 34.6 MiB] 65% Done \ [76/144 files][ 22.7 MiB/ 34.6 MiB] 65% Done \ [77/144 files][ 22.7 MiB/ 34.6 MiB] 65% Done \ [78/144 files][ 22.7 MiB/ 34.6 MiB] 65% Done \ [79/144 files][ 22.7 MiB/ 34.6 MiB] 65% Done \ [80/144 files][ 22.8 MiB/ 34.6 MiB] 65% Done \ [81/144 files][ 22.8 MiB/ 34.6 MiB] 65% Done \ [82/144 files][ 22.8 MiB/ 34.6 MiB] 65% Done \ [83/144 files][ 23.2 MiB/ 34.6 MiB] 67% Done \ [84/144 files][ 24.7 MiB/ 34.6 MiB] 71% Done \ [85/144 files][ 25.0 MiB/ 34.6 MiB] 72% Done \ [86/144 files][ 25.2 MiB/ 34.6 MiB] 72% Done \ [87/144 files][ 26.3 MiB/ 34.6 MiB] 76% Done \ [88/144 files][ 27.8 MiB/ 34.6 MiB] 80% Done \ [89/144 files][ 28.5 MiB/ 34.6 MiB] 82% Done \ [90/144 files][ 28.5 MiB/ 34.6 MiB] 82% Done \ [91/144 files][ 28.8 MiB/ 34.6 MiB] 83% Done \ [92/144 files][ 28.8 MiB/ 34.6 MiB] 83% Done \ [93/144 files][ 28.8 MiB/ 34.6 MiB] 83% Done \ [94/144 files][ 28.8 MiB/ 34.6 MiB] 83% Done \ [95/144 files][ 28.8 MiB/ 34.6 MiB] 83% Done \ [96/144 files][ 28.8 MiB/ 34.6 MiB] 83% Done \ [97/144 files][ 28.8 MiB/ 34.6 MiB] 83% Done \ [98/144 files][ 28.8 MiB/ 34.6 MiB] 83% Done \ [99/144 files][ 28.9 MiB/ 34.6 MiB] 83% Done \ [100/144 files][ 28.9 MiB/ 34.6 MiB] 83% Done \ [101/144 files][ 28.9 MiB/ 34.6 MiB] 83% Done \ [102/144 files][ 28.9 MiB/ 34.6 MiB] 83% Done \ [103/144 files][ 28.9 MiB/ 34.6 MiB] 83% Done \ [104/144 files][ 28.9 MiB/ 34.6 MiB] 83% Done \ [105/144 files][ 28.9 MiB/ 34.6 MiB] 83% Done \ [106/144 files][ 29.4 MiB/ 34.6 MiB] 84% Done \ [107/144 files][ 29.6 MiB/ 34.6 MiB] 85% Done \ [108/144 files][ 29.6 MiB/ 34.6 MiB] 85% Done \ [109/144 files][ 29.6 MiB/ 34.6 MiB] 85% Done \ [110/144 files][ 29.7 MiB/ 34.6 MiB] 85% Done \ [111/144 files][ 29.7 MiB/ 34.6 MiB] 85% Done \ [112/144 files][ 29.7 MiB/ 34.6 MiB] 85% Done \ [113/144 files][ 29.7 MiB/ 34.6 MiB] 85% Done \ [114/144 files][ 29.7 MiB/ 34.6 MiB] 85% Done \ [115/144 files][ 29.7 MiB/ 34.6 MiB] 85% Done \ [116/144 files][ 31.3 MiB/ 34.6 MiB] 90% Done \ [117/144 files][ 33.5 MiB/ 34.6 MiB] 96% Done \ [118/144 files][ 33.5 MiB/ 34.6 MiB] 96% Done \ [119/144 files][ 33.7 MiB/ 34.6 MiB] 97% Done \ [120/144 files][ 33.8 MiB/ 34.6 MiB] 97% Done | | [121/144 files][ 34.2 MiB/ 34.6 MiB] 98% Done | [122/144 files][ 34.2 MiB/ 34.6 MiB] 98% Done | [123/144 files][ 34.2 MiB/ 34.6 MiB] 98% Done | [124/144 files][ 34.2 MiB/ 34.6 MiB] 98% Done | [125/144 files][ 34.2 MiB/ 34.6 MiB] 98% Done | [126/144 files][ 34.2 MiB/ 34.6 MiB] 98% Done | [127/144 files][ 34.2 MiB/ 34.6 MiB] 98% Done | [128/144 files][ 34.2 MiB/ 34.6 MiB] 98% Done | [129/144 files][ 34.2 MiB/ 34.6 MiB] 98% Done | [130/144 files][ 34.2 MiB/ 34.6 MiB] 98% Done | [131/144 files][ 34.2 MiB/ 34.6 MiB] 98% Done | [132/144 files][ 34.3 MiB/ 34.6 MiB] 99% Done | [133/144 files][ 34.4 MiB/ 34.6 MiB] 99% Done | [134/144 files][ 34.4 MiB/ 34.6 MiB] 99% Done | [135/144 files][ 34.6 MiB/ 34.6 MiB] 99% Done | [136/144 files][ 34.6 MiB/ 34.6 MiB] 99% Done | [137/144 files][ 34.6 MiB/ 34.6 MiB] 99% Done | [138/144 files][ 34.6 MiB/ 34.6 MiB] 99% Done | [139/144 files][ 34.6 MiB/ 34.6 MiB] 99% Done | [140/144 files][ 34.6 MiB/ 34.6 MiB] 99% Done | [141/144 files][ 34.6 MiB/ 34.6 MiB] 99% Done | [142/144 files][ 34.6 MiB/ 34.6 MiB] 99% Done | [143/144 files][ 34.6 MiB/ 34.6 MiB] 99% Done | [144/144 files][ 34.6 MiB/ 34.6 MiB] 100% Done Step #7: Operation completed over 144 objects/34.6 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/style.css [Content-Type=text/css]... Step #9: / [0/144 files][ 0.0 B/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/summary.json [Content-Type=application/json]... Step #9: / [0/144 files][ 0.0 B/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/index.html [Content-Type=text/html]... Step #9: / [0/144 files][ 0.0 B/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/report.html [Content-Type=text/html]... Step #9: / [0/144 files][ 0.0 B/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/144 files][ 0.0 B/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/144 files][ 2.5 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/report.html [Content-Type=text/html]... Step #9: / [0/144 files][ 2.5 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/report.html [Content-Type=text/html]... Step #9: / [0/144 files][ 2.5 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/type2.cpp.html [Content-Type=text/html]... Step #9: / [0/144 files][ 2.5 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/report.html [Content-Type=text/html]... Step #9: / [0/144 files][ 7.0 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/main.cpp.html [Content-Type=text/html]... Step #9: / [0/144 files][ 59.1 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/checkautovariables.cpp.html [Content-Type=text/html]... Step #9: / [0/144 files][ 59.1 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/symboldatabase.cpp.html [Content-Type=text/html]... Step #9: / [0/144 files][ 59.1 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/library.cpp.html [Content-Type=text/html]... Step #9: / [0/144 files][ 59.1 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/checkclass.cpp.html [Content-Type=text/html]... Step #9: / [0/144 files][ 59.1 KiB/ 34.6 MiB] 0% Done / [1/144 files][121.6 KiB/ 34.6 MiB] 0% Done / [2/144 files][121.6 KiB/ 34.6 MiB] 0% Done / [3/144 files][121.6 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/summaries.cpp.html [Content-Type=text/html]... Step #9: / [3/144 files][121.6 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/settings.cpp.html [Content-Type=text/html]... Step #9: / [3/144 files][121.6 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/pathanalysis.cpp.html [Content-Type=text/html]... Step #9: / [3/144 files][121.6 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/templatesimplifier.cpp.html [Content-Type=text/html]... Step #9: / [3/144 files][125.9 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/checkunusedfunctions.cpp.html [Content-Type=text/html]... Step #9: / [3/144 files][125.9 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/checkpostfixoperator.cpp.html [Content-Type=text/html]... Step #9: / [3/144 files][145.8 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/checkbool.cpp.html [Content-Type=text/html]... Step #9: / [3/144 files][190.3 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/checknullpointer.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/suppressions.cpp.html [Content-Type=text/html]... Step #9: / [3/144 files][195.4 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/utils.cpp.html [Content-Type=text/html]... Step #9: / [3/144 files][195.4 KiB/ 34.6 MiB] 0% Done / [3/144 files][195.4 KiB/ 34.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/importproject.cpp.html [Content-Type=text/html]... Step #9: / [3/144 files][479.4 KiB/ 34.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/checkmemoryleak.cpp.html [Content-Type=text/html]... Step #9: / [3/144 files][479.4 KiB/ 34.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/checkuninitvar.cpp.html [Content-Type=text/html]... Step #9: / [3/144 files][479.4 KiB/ 34.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/report.html [Content-Type=text/html]... Step #9: / [3/144 files][479.4 KiB/ 34.6 MiB] 1% Done / [4/144 files][479.4 KiB/ 34.6 MiB] 1% Done / [5/144 files][479.4 KiB/ 34.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/pathmatch.cpp.html [Content-Type=text/html]... Step #9: / [5/144 files][479.4 KiB/ 34.6 MiB] 1% Done / [6/144 files][479.4 KiB/ 34.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/checkexceptionsafety.cpp.html [Content-Type=text/html]... Step #9: / [6/144 files][ 2.8 MiB/ 34.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/checkstring.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/color.cpp.html [Content-Type=text/html]... Step #9: / [6/144 files][ 3.3 MiB/ 34.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/fwdanalysis.cpp.html [Content-Type=text/html]... Step #9: / [6/144 files][ 3.5 MiB/ 34.6 MiB] 10% Done / [6/144 files][ 3.5 MiB/ 34.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/errorlogger.cpp.html [Content-Type=text/html]... Step #9: / [6/144 files][ 4.8 MiB/ 34.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/infer.cpp.html [Content-Type=text/html]... Step #9: / [6/144 files][ 4.8 MiB/ 34.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/checkleakautovar.cpp.html [Content-Type=text/html]... Step #9: / [6/144 files][ 4.8 MiB/ 34.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/check.cpp.html [Content-Type=text/html]... Step #9: / [6/144 files][ 4.8 MiB/ 34.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/reverseanalyzer.cpp.html [Content-Type=text/html]... Step #9: / [6/144 files][ 4.8 MiB/ 34.6 MiB] 13% Done / [7/144 files][ 4.9 MiB/ 34.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/errortypes.cpp.html [Content-Type=text/html]... Step #9: / [7/144 files][ 4.9 MiB/ 34.6 MiB] 14% Done / [8/144 files][ 4.9 MiB/ 34.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/mathlib.cpp.html [Content-Type=text/html]... Step #9: / [8/144 files][ 4.9 MiB/ 34.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/clangimport.cpp.html [Content-Type=text/html]... Step #9: / [8/144 files][ 4.9 MiB/ 34.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/keywords.cpp.html [Content-Type=text/html]... Step #9: / [8/144 files][ 4.9 MiB/ 34.6 MiB] 14% Done / [9/144 files][ 4.9 MiB/ 34.6 MiB] 14% Done / [10/144 files][ 4.9 MiB/ 34.6 MiB] 14% Done / [11/144 files][ 4.9 MiB/ 34.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/ctu.cpp.html [Content-Type=text/html]... Step #9: / [11/144 files][ 4.9 MiB/ 34.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/analyzerinfo.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/checksizeof.cpp.html [Content-Type=text/html]... Step #9: / [11/144 files][ 5.0 MiB/ 34.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/token.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/forwardanalyzer.cpp.html [Content-Type=text/html]... Step #9: / [11/144 files][ 5.0 MiB/ 34.6 MiB] 14% Done / [11/144 files][ 5.0 MiB/ 34.6 MiB] 14% Done / [11/144 files][ 5.0 MiB/ 34.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/preprocessor.cpp.html [Content-Type=text/html]... Step #9: / [11/144 files][ 5.1 MiB/ 34.6 MiB] 14% Done / [12/144 files][ 5.2 MiB/ 34.6 MiB] 15% Done / [13/144 files][ 5.2 MiB/ 34.6 MiB] 15% Done / [14/144 files][ 6.9 MiB/ 34.6 MiB] 19% Done / [15/144 files][ 7.5 MiB/ 34.6 MiB] 21% Done / [16/144 files][ 7.8 MiB/ 34.6 MiB] 22% Done - - [17/144 files][ 7.8 MiB/ 34.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/checkbufferoverrun.cpp.html [Content-Type=text/html]... Step #9: - [17/144 files][ 7.8 MiB/ 34.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/library.h.html [Content-Type=text/html]... Step #9: - [17/144 files][ 7.8 MiB/ 34.6 MiB] 22% Done - [18/144 files][ 8.3 MiB/ 34.6 MiB] 24% Done - [19/144 files][ 9.0 MiB/ 34.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/checkboost.cpp.html [Content-Type=text/html]... Step #9: - [19/144 files][ 9.7 MiB/ 34.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/checkinternal.cpp.html [Content-Type=text/html]... Step #9: - [19/144 files][ 9.7 MiB/ 34.6 MiB] 28% Done - [20/144 files][ 9.7 MiB/ 34.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/programmemory.cpp.html [Content-Type=text/html]... Step #9: - [20/144 files][ 9.7 MiB/ 34.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/checkunusedvar.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkuninitvar.h.html [Content-Type=text/html]... Step #9: - [21/144 files][ 9.7 MiB/ 34.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/addoninfo.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/astutils.cpp.html [Content-Type=text/html]... Step #9: - [21/144 files][ 9.7 MiB/ 34.6 MiB] 28% Done - [21/144 files][ 9.7 MiB/ 34.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/cppcheck.cpp.html [Content-Type=text/html]... Step #9: - [21/144 files][ 9.7 MiB/ 34.6 MiB] 28% Done - [21/144 files][ 9.7 MiB/ 34.6 MiB] 28% Done - [21/144 files][ 9.8 MiB/ 34.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/checkfunctions.cpp.html [Content-Type=text/html]... Step #9: - [21/144 files][ 9.8 MiB/ 34.6 MiB] 28% Done - [22/144 files][ 9.8 MiB/ 34.6 MiB] 28% Done - [23/144 files][ 10.1 MiB/ 34.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/calculate.h.html [Content-Type=text/html]... Step #9: - [23/144 files][ 10.2 MiB/ 34.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/checkvaarg.cpp.html [Content-Type=text/html]... Step #9: - [23/144 files][ 10.2 MiB/ 34.6 MiB] 29% Done - [24/144 files][ 10.2 MiB/ 34.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/checkersreport.cpp.html [Content-Type=text/html]... Step #9: - [25/144 files][ 10.2 MiB/ 34.6 MiB] 29% Done - [25/144 files][ 10.2 MiB/ 34.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/valueflow.cpp.html [Content-Type=text/html]... Step #9: - [25/144 files][ 10.2 MiB/ 34.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/check64bit.cpp.html [Content-Type=text/html]... Step #9: - [25/144 files][ 10.2 MiB/ 34.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/vfvalue.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/checktype.cpp.html [Content-Type=text/html]... Step #9: - [25/144 files][ 10.2 MiB/ 34.6 MiB] 29% Done - [25/144 files][ 10.2 MiB/ 34.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/tokenize.cpp.html [Content-Type=text/html]... Step #9: - [25/144 files][ 10.2 MiB/ 34.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/tokenlist.cpp.html [Content-Type=text/html]... Step #9: - [26/144 files][ 10.2 MiB/ 34.6 MiB] 29% Done - [26/144 files][ 10.2 MiB/ 34.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/checkassert.cpp.html [Content-Type=text/html]... Step #9: - [27/144 files][ 10.2 MiB/ 34.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/checkcondition.cpp.html [Content-Type=text/html]... Step #9: - [27/144 files][ 10.2 MiB/ 34.6 MiB] 29% Done - [27/144 files][ 10.2 MiB/ 34.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/checkstl.cpp.html [Content-Type=text/html]... Step #9: - [27/144 files][ 10.2 MiB/ 34.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/checkio.cpp.html [Content-Type=text/html]... Step #9: - [27/144 files][ 10.2 MiB/ 34.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/platform.cpp.html [Content-Type=text/html]... Step #9: - [27/144 files][ 10.2 MiB/ 34.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/timer.cpp.html [Content-Type=text/html]... Step #9: - [27/144 files][ 10.2 MiB/ 34.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/path.cpp.html [Content-Type=text/html]... Step #9: - [27/144 files][ 10.5 MiB/ 34.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkautovariables.h.html [Content-Type=text/html]... Step #9: - [27/144 files][ 10.5 MiB/ 34.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/path.h.html [Content-Type=text/html]... Step #9: - [27/144 files][ 10.5 MiB/ 34.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkvaarg.h.html [Content-Type=text/html]... Step #9: - [27/144 files][ 10.5 MiB/ 34.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/ctu.h.html [Content-Type=text/html]... Step #9: - [27/144 files][ 10.5 MiB/ 34.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkbool.h.html [Content-Type=text/html]... Step #9: - [27/144 files][ 10.5 MiB/ 34.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkassert.h.html [Content-Type=text/html]... Step #9: - [27/144 files][ 10.5 MiB/ 34.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/infer.h.html [Content-Type=text/html]... Step #9: - [27/144 files][ 10.5 MiB/ 34.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkunusedfunctions.h.html [Content-Type=text/html]... Step #9: - [27/144 files][ 10.5 MiB/ 34.6 MiB] 30% Done - [28/144 files][ 10.5 MiB/ 34.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/errorlogger.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/pathanalysis.h.html [Content-Type=text/html]... Step #9: - [28/144 files][ 10.5 MiB/ 34.6 MiB] 30% Done - [28/144 files][ 10.5 MiB/ 34.6 MiB] 30% Done - [29/144 files][ 10.5 MiB/ 34.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkcondition.h.html [Content-Type=text/html]... Step #9: - [29/144 files][ 10.5 MiB/ 34.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/config.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkstl.h.html [Content-Type=text/html]... Step #9: - [29/144 files][ 10.5 MiB/ 34.6 MiB] 30% Done - [29/144 files][ 10.5 MiB/ 34.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/valueflow.h.html [Content-Type=text/html]... Step #9: - [29/144 files][ 10.6 MiB/ 34.6 MiB] 30% Done - [30/144 files][ 10.6 MiB/ 34.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/tokenrange.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/standards.h.html [Content-Type=text/html]... Step #9: - [30/144 files][ 10.7 MiB/ 34.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/settings.h.html [Content-Type=text/html]... Step #9: - [30/144 files][ 10.7 MiB/ 34.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/platform.h.html [Content-Type=text/html]... Step #9: - [31/144 files][ 10.7 MiB/ 34.6 MiB] 31% Done - [31/144 files][ 10.7 MiB/ 34.6 MiB] 31% Done - [31/144 files][ 10.7 MiB/ 34.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkbufferoverrun.h.html [Content-Type=text/html]... Step #9: - [31/144 files][ 10.8 MiB/ 34.6 MiB] 31% Done - [32/144 files][ 11.1 MiB/ 34.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/sourcelocation.h.html [Content-Type=text/html]... Step #9: - [32/144 files][ 11.1 MiB/ 34.6 MiB] 32% Done - [33/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done - [34/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done - [35/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkexceptionsafety.h.html [Content-Type=text/html]... Step #9: - [35/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/fwdanalysis.h.html [Content-Type=text/html]... Step #9: - [35/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/mathlib.h.html [Content-Type=text/html]... Step #9: - [35/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/tokenize.h.html [Content-Type=text/html]... Step #9: - [35/144 files][ 11.6 MiB/ 34.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/filesettings.h.html [Content-Type=text/html]... Step #9: - [35/144 files][ 11.8 MiB/ 34.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkfunctions.h.html [Content-Type=text/html]... Step #9: - [35/144 files][ 11.8 MiB/ 34.6 MiB] 34% Done - [35/144 files][ 11.8 MiB/ 34.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/utils.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkboost.h.html [Content-Type=text/html]... Step #9: - [35/144 files][ 11.8 MiB/ 34.6 MiB] 34% Done - [35/144 files][ 11.8 MiB/ 34.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkmemoryleak.h.html [Content-Type=text/html]... Step #9: - [35/144 files][ 12.0 MiB/ 34.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkunusedvar.h.html [Content-Type=text/html]... Step #9: - [35/144 files][ 12.3 MiB/ 34.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checktype.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/build/checkother.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/version.h.html [Content-Type=text/html]... Step #9: - [35/144 files][ 12.4 MiB/ 34.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkio.h.html [Content-Type=text/html]... Step #9: - [35/144 files][ 12.4 MiB/ 34.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkleakautovar.h.html [Content-Type=text/html]... Step #9: - [35/144 files][ 12.4 MiB/ 34.6 MiB] 35% Done - [35/144 files][ 12.4 MiB/ 34.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/programmemory.h.html [Content-Type=text/html]... Step #9: - [35/144 files][ 12.4 MiB/ 34.6 MiB] 35% Done - [35/144 files][ 12.4 MiB/ 34.6 MiB] 35% Done - [36/144 files][ 12.4 MiB/ 34.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/analyzer.h.html [Content-Type=text/html]... Step #9: - [36/144 files][ 12.4 MiB/ 34.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/timer.h.html [Content-Type=text/html]... Step #9: - [36/144 files][ 12.4 MiB/ 34.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checksizeof.h.html [Content-Type=text/html]... Step #9: - [36/144 files][ 12.4 MiB/ 34.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkpostfixoperator.h.html [Content-Type=text/html]... Step #9: - [36/144 files][ 12.4 MiB/ 34.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/matchcompiler.h.html [Content-Type=text/html]... Step #9: - [36/144 files][ 12.4 MiB/ 34.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/preprocessor.h.html [Content-Type=text/html]... Step #9: - [36/144 files][ 12.4 MiB/ 34.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checknullpointer.h.html [Content-Type=text/html]... Step #9: - [36/144 files][ 12.4 MiB/ 34.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/tokenlist.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/suppressions.h.html [Content-Type=text/html]... Step #9: - [36/144 files][ 12.4 MiB/ 34.6 MiB] 35% Done - [36/144 files][ 12.4 MiB/ 34.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/check.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/astutils.h.html [Content-Type=text/html]... Step #9: - [36/144 files][ 12.4 MiB/ 34.6 MiB] 35% Done - [36/144 files][ 12.4 MiB/ 34.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkclass.h.html [Content-Type=text/html]... Step #9: - [36/144 files][ 12.4 MiB/ 34.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/importproject.h.html [Content-Type=text/html]... Step #9: - [36/144 files][ 12.6 MiB/ 34.6 MiB] 36% Done - [37/144 files][ 12.6 MiB/ 34.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/findtoken.h.html [Content-Type=text/html]... Step #9: - [37/144 files][ 12.6 MiB/ 34.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/smallvector.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/vfvalue.h.html [Content-Type=text/html]... Step #9: - [37/144 files][ 12.6 MiB/ 34.6 MiB] 36% Done - [37/144 files][ 12.6 MiB/ 34.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkstring.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/check64bit.h.html [Content-Type=text/html]... Step #9: - [37/144 files][ 13.1 MiB/ 34.6 MiB] 37% Done - [37/144 files][ 13.1 MiB/ 34.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/errortypes.h.html [Content-Type=text/html]... Step #9: - [38/144 files][ 13.1 MiB/ 34.6 MiB] 37% Done - [38/144 files][ 13.1 MiB/ 34.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/externals/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/externals/tinyxml2/tinyxml2.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkother.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/externals/simplecpp/simplecpp.h.html [Content-Type=text/html]... Step #9: - [38/144 files][ 14.4 MiB/ 34.6 MiB] 41% Done - [38/144 files][ 14.7 MiB/ 34.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/externals/tinyxml2/report.html [Content-Type=text/html]... Step #9: - [38/144 files][ 14.8 MiB/ 34.6 MiB] 42% Done - [38/144 files][ 15.1 MiB/ 34.6 MiB] 43% Done - [39/144 files][ 15.1 MiB/ 34.6 MiB] 43% Done - [39/144 files][ 15.3 MiB/ 34.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/externals/tinyxml2/tinyxml2.h.html [Content-Type=text/html]... Step #9: - [39/144 files][ 15.8 MiB/ 34.6 MiB] 45% Done - [40/144 files][ 16.1 MiB/ 34.6 MiB] 46% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/symboldatabase.h.html [Content-Type=text/html]... Step #9: - [40/144 files][ 16.4 MiB/ 34.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/templatesimplifier.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/valueptr.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/token.h.html [Content-Type=text/html]... Step #9: - [40/144 files][ 16.7 MiB/ 34.6 MiB] 48% Done - [40/144 files][ 16.7 MiB/ 34.6 MiB] 48% Done - [40/144 files][ 16.7 MiB/ 34.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/externals/simplecpp/report.html [Content-Type=text/html]... Step #9: - [40/144 files][ 16.7 MiB/ 34.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/externals/simplecpp/simplecpp.cpp.html [Content-Type=text/html]... Step #9: - [40/144 files][ 16.7 MiB/ 34.6 MiB] 48% Done - [41/144 files][ 16.7 MiB/ 34.6 MiB] 48% Done - [42/144 files][ 16.7 MiB/ 34.6 MiB] 48% Done - [43/144 files][ 16.8 MiB/ 34.6 MiB] 48% Done - [44/144 files][ 16.8 MiB/ 34.6 MiB] 48% Done - [45/144 files][ 18.2 MiB/ 34.6 MiB] 52% Done - [46/144 files][ 18.2 MiB/ 34.6 MiB] 52% Done - [47/144 files][ 18.2 MiB/ 34.6 MiB] 52% Done - [48/144 files][ 18.3 MiB/ 34.6 MiB] 52% Done - [49/144 files][ 18.3 MiB/ 34.6 MiB] 52% Done - [50/144 files][ 18.3 MiB/ 34.6 MiB] 52% Done - [51/144 files][ 18.3 MiB/ 34.6 MiB] 52% Done - [52/144 files][ 18.4 MiB/ 34.6 MiB] 53% Done - [53/144 files][ 18.4 MiB/ 34.6 MiB] 53% Done - [54/144 files][ 18.4 MiB/ 34.6 MiB] 53% Done - [55/144 files][ 18.4 MiB/ 34.6 MiB] 53% Done - [56/144 files][ 18.4 MiB/ 34.6 MiB] 53% Done - [57/144 files][ 18.6 MiB/ 34.6 MiB] 53% Done - [58/144 files][ 18.6 MiB/ 34.6 MiB] 53% Done - [59/144 files][ 18.6 MiB/ 34.6 MiB] 53% Done - [60/144 files][ 18.7 MiB/ 34.6 MiB] 54% Done - [61/144 files][ 18.8 MiB/ 34.6 MiB] 54% Done - [62/144 files][ 18.8 MiB/ 34.6 MiB] 54% Done - [63/144 files][ 18.8 MiB/ 34.6 MiB] 54% Done - [64/144 files][ 18.8 MiB/ 34.6 MiB] 54% Done - [65/144 files][ 18.8 MiB/ 34.6 MiB] 54% Done - [66/144 files][ 18.8 MiB/ 34.6 MiB] 54% Done - [67/144 files][ 18.8 MiB/ 34.6 MiB] 54% Done - [68/144 files][ 18.8 MiB/ 34.6 MiB] 54% Done - [69/144 files][ 18.8 MiB/ 34.6 MiB] 54% Done - [70/144 files][ 18.8 MiB/ 34.6 MiB] 54% Done - [71/144 files][ 18.9 MiB/ 34.6 MiB] 54% Done - [72/144 files][ 18.9 MiB/ 34.6 MiB] 54% Done - [73/144 files][ 18.9 MiB/ 34.6 MiB] 54% Done - [74/144 files][ 19.3 MiB/ 34.6 MiB] 55% Done - [75/144 files][ 20.0 MiB/ 34.6 MiB] 57% Done - [76/144 files][ 20.0 MiB/ 34.6 MiB] 57% Done \ \ [77/144 files][ 21.4 MiB/ 34.6 MiB] 61% Done \ [78/144 files][ 22.2 MiB/ 34.6 MiB] 64% Done \ [79/144 files][ 22.2 MiB/ 34.6 MiB] 64% Done \ [80/144 files][ 23.0 MiB/ 34.6 MiB] 66% Done \ [81/144 files][ 23.7 MiB/ 34.6 MiB] 68% Done \ [82/144 files][ 23.7 MiB/ 34.6 MiB] 68% Done \ [83/144 files][ 23.7 MiB/ 34.6 MiB] 68% Done \ [84/144 files][ 23.7 MiB/ 34.6 MiB] 68% Done \ [85/144 files][ 23.7 MiB/ 34.6 MiB] 68% Done \ [86/144 files][ 23.7 MiB/ 34.6 MiB] 68% Done \ [87/144 files][ 23.7 MiB/ 34.6 MiB] 68% Done \ [88/144 files][ 23.7 MiB/ 34.6 MiB] 68% Done \ [89/144 files][ 23.7 MiB/ 34.6 MiB] 68% Done \ [90/144 files][ 23.7 MiB/ 34.6 MiB] 68% Done \ [91/144 files][ 23.7 MiB/ 34.6 MiB] 68% Done \ [92/144 files][ 23.8 MiB/ 34.6 MiB] 68% Done \ [93/144 files][ 23.8 MiB/ 34.6 MiB] 68% Done \ [94/144 files][ 23.8 MiB/ 34.6 MiB] 68% Done \ [95/144 files][ 23.8 MiB/ 34.6 MiB] 68% Done \ [96/144 files][ 24.1 MiB/ 34.6 MiB] 69% Done \ [97/144 files][ 24.1 MiB/ 34.6 MiB] 69% Done \ [98/144 files][ 24.4 MiB/ 34.6 MiB] 70% Done \ [99/144 files][ 24.4 MiB/ 34.6 MiB] 70% Done \ [100/144 files][ 24.4 MiB/ 34.6 MiB] 70% Done \ [101/144 files][ 24.4 MiB/ 34.6 MiB] 70% Done \ [102/144 files][ 24.4 MiB/ 34.6 MiB] 70% Done \ [103/144 files][ 25.5 MiB/ 34.6 MiB] 73% Done \ [104/144 files][ 25.5 MiB/ 34.6 MiB] 73% Done \ [105/144 files][ 25.5 MiB/ 34.6 MiB] 73% Done \ [106/144 files][ 25.5 MiB/ 34.6 MiB] 73% Done \ [107/144 files][ 25.6 MiB/ 34.6 MiB] 73% Done \ [108/144 files][ 25.6 MiB/ 34.6 MiB] 73% Done \ [109/144 files][ 25.6 MiB/ 34.6 MiB] 73% Done \ [110/144 files][ 25.6 MiB/ 34.6 MiB] 73% Done \ [111/144 files][ 25.8 MiB/ 34.6 MiB] 74% Done \ [112/144 files][ 25.8 MiB/ 34.6 MiB] 74% Done \ [113/144 files][ 25.9 MiB/ 34.6 MiB] 74% Done \ [114/144 files][ 26.6 MiB/ 34.6 MiB] 77% Done \ [115/144 files][ 26.6 MiB/ 34.6 MiB] 77% Done \ [116/144 files][ 26.6 MiB/ 34.6 MiB] 77% Done \ [117/144 files][ 26.6 MiB/ 34.6 MiB] 77% Done \ [118/144 files][ 26.6 MiB/ 34.6 MiB] 77% Done \ [119/144 files][ 26.7 MiB/ 34.6 MiB] 77% Done \ [120/144 files][ 27.6 MiB/ 34.6 MiB] 79% Done \ [121/144 files][ 28.1 MiB/ 34.6 MiB] 81% Done \ [122/144 files][ 28.1 MiB/ 34.6 MiB] 81% Done \ [123/144 files][ 28.1 MiB/ 34.6 MiB] 81% Done \ [124/144 files][ 28.1 MiB/ 34.6 MiB] 81% Done \ [125/144 files][ 28.1 MiB/ 34.6 MiB] 81% Done \ [126/144 files][ 28.1 MiB/ 34.6 MiB] 81% Done | | [127/144 files][ 33.9 MiB/ 34.6 MiB] 98% Done | [128/144 files][ 33.9 MiB/ 34.6 MiB] 98% Done | [129/144 files][ 34.2 MiB/ 34.6 MiB] 98% Done | [130/144 files][ 34.2 MiB/ 34.6 MiB] 98% Done | [131/144 files][ 34.2 MiB/ 34.6 MiB] 98% Done | [132/144 files][ 34.2 MiB/ 34.6 MiB] 98% Done | [133/144 files][ 34.2 MiB/ 34.6 MiB] 98% Done | [134/144 files][ 34.2 MiB/ 34.6 MiB] 98% Done | [135/144 files][ 34.2 MiB/ 34.6 MiB] 98% Done | [136/144 files][ 34.2 MiB/ 34.6 MiB] 98% Done | [137/144 files][ 34.2 MiB/ 34.6 MiB] 98% Done | [138/144 files][ 34.2 MiB/ 34.6 MiB] 98% Done | [139/144 files][ 34.3 MiB/ 34.6 MiB] 99% Done | [140/144 files][ 34.6 MiB/ 34.6 MiB] 99% Done | [141/144 files][ 34.6 MiB/ 34.6 MiB] 99% Done | [142/144 files][ 34.6 MiB/ 34.6 MiB] 99% Done | [143/144 files][ 34.6 MiB/ 34.6 MiB] 99% Done | [144/144 files][ 34.6 MiB/ 34.6 MiB] 100% Done Step #9: Operation completed over 144 objects/34.6 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/2 files][ 0.0 B/ 51.9 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/oss-fuzz-client.json [Content-Type=application/json]... Step #11: / [0/2 files][ 0.0 B/ 51.9 KiB] 0% Done / [1/2 files][ 51.9 KiB/ 51.9 KiB] 99% Done / [2/2 files][ 51.9 KiB/ 51.9 KiB] 100% Done Step #11: Operation completed over 2 objects/51.9 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/oss-fuzz-client.covreport [Content-Type=application/octet-stream]... Step #13: / [0/1 files][ 0.0 B/ 5.8 MiB] 0% Done / [1/1 files][ 5.8 MiB/ 5.8 MiB] 100% Done Step #13: Operation completed over 1 objects/5.8 MiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/oss-fuzz-client.log [Content-Type=application/octet-stream]... Step #15: / [0/1 files][ 0.0 B/ 1.6 KiB] 0% Done / [1/1 files][ 1.6 KiB/ 1.6 KiB] 100% Done Step #15: Operation completed over 1 objects/1.6 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 155.0 B] / [1 files][ 155.0 B/ 155.0 B] Step #16: Operation completed over 1 objects/155.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 312 0 0 100 312 0 1368 --:--:-- --:--:-- --:--:-- 1374 Finished Step #17 PUSH DONE