starting build "9ec480e6-0635-407b-b36c-c24e0e2b8e83" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 5.12kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 81271cf7a52d: Pulling fs layer Step #1: 076e7ea7d2be: Pulling fs layer Step #1: f972795033e0: Pulling fs layer Step #1: 955fcbf34e0c: Pulling fs layer Step #1: 3d3d7fb65ba7: Pulling fs layer Step #1: 174afde8b08f: Pulling fs layer Step #1: 45de6e62747b: Pulling fs layer Step #1: e2d79d747ed8: Pulling fs layer Step #1: ae4e2bcce13c: Pulling fs layer Step #1: 7ebb7f4ef4ba: Pulling fs layer Step #1: a3f19c78a4e0: Pulling fs layer Step #1: d5a5e8ce33af: Pulling fs layer Step #1: 73be63f18a2d: Pulling fs layer Step #1: 26e1ff8f4610: Pulling fs layer Step #1: ebd8249059d4: Pulling fs layer Step #1: f46125ccc6bc: Pulling fs layer Step #1: 1e6f40e53d7f: Pulling fs layer Step #1: bb416e3a2055: Pulling fs layer Step #1: 20b4f3764835: Pulling fs layer Step #1: 3cb217e698e8: Pulling fs layer Step #1: 17edcc97785b: Pulling fs layer Step #1: da6fa1422508: Pulling fs layer Step #1: 236229e44656: Pulling fs layer Step #1: fff17b067246: Pulling fs layer Step #1: e667c6c012a1: Pulling fs layer Step #1: 1c6dc0c7729f: Pulling fs layer Step #1: 50e898cc1c8e: Pulling fs layer Step #1: db7af1b26c60: Pulling fs layer Step #1: f96a58b6493f: Pulling fs layer Step #1: 3d3d7fb65ba7: Waiting Step #1: 174afde8b08f: Waiting Step #1: 45de6e62747b: Waiting Step #1: e2d79d747ed8: Waiting Step #1: ae4e2bcce13c: Waiting Step #1: 7ebb7f4ef4ba: Waiting Step #1: a3f19c78a4e0: Waiting Step #1: d5a5e8ce33af: Waiting Step #1: 73be63f18a2d: Waiting Step #1: 26e1ff8f4610: Waiting Step #1: ebd8249059d4: Waiting Step #1: f46125ccc6bc: Waiting Step #1: 1e6f40e53d7f: Waiting Step #1: bb416e3a2055: Waiting Step #1: 20b4f3764835: Waiting Step #1: 3cb217e698e8: Waiting Step #1: 17edcc97785b: Waiting Step #1: da6fa1422508: Waiting Step #1: 236229e44656: Waiting Step #1: fff17b067246: Waiting Step #1: e667c6c012a1: Waiting Step #1: 1c6dc0c7729f: Waiting Step #1: 50e898cc1c8e: Waiting Step #1: db7af1b26c60: Waiting Step #1: f96a58b6493f: Waiting Step #1: f972795033e0: Waiting Step #1: 955fcbf34e0c: Waiting Step #1: 076e7ea7d2be: Verifying Checksum Step #1: 076e7ea7d2be: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: f972795033e0: Verifying Checksum Step #1: f972795033e0: Download complete Step #1: 955fcbf34e0c: Verifying Checksum Step #1: 955fcbf34e0c: Download complete Step #1: 3d3d7fb65ba7: Download complete Step #1: 45de6e62747b: Verifying Checksum Step #1: 45de6e62747b: Download complete Step #1: e2d79d747ed8: Verifying Checksum Step #1: e2d79d747ed8: Download complete Step #1: 81271cf7a52d: Verifying Checksum Step #1: 81271cf7a52d: Download complete Step #1: 7ebb7f4ef4ba: Verifying Checksum Step #1: 7ebb7f4ef4ba: Download complete Step #1: a3f19c78a4e0: Verifying Checksum Step #1: a3f19c78a4e0: Download complete Step #1: d5a5e8ce33af: Verifying Checksum Step #1: d5a5e8ce33af: Download complete Step #1: b549f31133a9: Pull complete Step #1: 73be63f18a2d: Download complete Step #1: 26e1ff8f4610: Verifying Checksum Step #1: 26e1ff8f4610: Download complete Step #1: ebd8249059d4: Verifying Checksum Step #1: ebd8249059d4: Download complete Step #1: f46125ccc6bc: Verifying Checksum Step #1: f46125ccc6bc: Download complete Step #1: ae4e2bcce13c: Verifying Checksum Step #1: ae4e2bcce13c: Download complete Step #1: 1e6f40e53d7f: Download complete Step #1: bb416e3a2055: Verifying Checksum Step #1: bb416e3a2055: Download complete Step #1: 20b4f3764835: Verifying Checksum Step #1: 20b4f3764835: Download complete Step #1: 3cb217e698e8: Verifying Checksum Step #1: 3cb217e698e8: Download complete Step #1: 17edcc97785b: Verifying Checksum Step #1: 17edcc97785b: Download complete Step #1: da6fa1422508: Download complete Step #1: 236229e44656: Verifying Checksum Step #1: 236229e44656: Download complete Step #1: fff17b067246: Verifying Checksum Step #1: fff17b067246: Download complete Step #1: e667c6c012a1: Verifying Checksum Step #1: e667c6c012a1: Download complete Step #1: 50e898cc1c8e: Verifying Checksum Step #1: 50e898cc1c8e: Download complete Step #1: 1c6dc0c7729f: Verifying Checksum Step #1: 1c6dc0c7729f: Download complete Step #1: db7af1b26c60: Verifying Checksum Step #1: db7af1b26c60: Download complete Step #1: f96a58b6493f: Verifying Checksum Step #1: f96a58b6493f: Download complete Step #1: 174afde8b08f: Verifying Checksum Step #1: 174afde8b08f: Download complete Step #1: 81271cf7a52d: Pull complete Step #1: 076e7ea7d2be: Pull complete Step #1: f972795033e0: Pull complete Step #1: 955fcbf34e0c: Pull complete Step #1: 3d3d7fb65ba7: Pull complete Step #1: 174afde8b08f: Pull complete Step #1: 45de6e62747b: Pull complete Step #1: e2d79d747ed8: Pull complete Step #1: ae4e2bcce13c: Pull complete Step #1: 7ebb7f4ef4ba: Pull complete Step #1: a3f19c78a4e0: Pull complete Step #1: d5a5e8ce33af: Pull complete Step #1: 73be63f18a2d: Pull complete Step #1: 26e1ff8f4610: Pull complete Step #1: ebd8249059d4: Pull complete Step #1: f46125ccc6bc: Pull complete Step #1: 1e6f40e53d7f: Pull complete Step #1: bb416e3a2055: Pull complete Step #1: 20b4f3764835: Pull complete Step #1: 3cb217e698e8: Pull complete Step #1: 17edcc97785b: Pull complete Step #1: da6fa1422508: Pull complete Step #1: 236229e44656: Pull complete Step #1: fff17b067246: Pull complete Step #1: e667c6c012a1: Pull complete Step #1: 1c6dc0c7729f: Pull complete Step #1: 50e898cc1c8e: Pull complete Step #1: db7af1b26c60: Pull complete Step #1: f96a58b6493f: Pull complete Step #1: Digest: sha256:5e4a33eb0d8264da878ce067e18e6b052848519a00ef0f3ef2a2c02bc73b4bfc Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> da6d69e7deff Step #1: Step 2/5 : RUN git clone https://github.com/danmar/cppcheck.git Step #1: ---> Running in 7693eabc38ea Step #1: Cloning into 'cppcheck'... Step #1: Removing intermediate container 7693eabc38ea Step #1: ---> 1a51f048b738 Step #1: Step 3/5 : WORKDIR cppcheck Step #1: ---> Running in a724a55af36d Step #1: Removing intermediate container a724a55af36d Step #1: ---> 1d01c738d654 Step #1: Step 4/5 : COPY build.sh $SRC/ Step #1: ---> f51348f7cc75 Step #1: Step 5/5 : ENV OLD_LLVMPASS 1 Step #1: ---> Running in 416239b493e0 Step #1: Removing intermediate container 416239b493e0 Step #1: ---> 415adfc4c2d8 Step #1: Successfully built 415adfc4c2d8 Step #1: Successfully tagged gcr.io/oss-fuzz/cppcheck:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/cppcheck Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filezl172P Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/cppcheck/.git Step #2 - "srcmap": + GIT_DIR=/src/cppcheck Step #2 - "srcmap": + cd /src/cppcheck Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/danmar/cppcheck.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=3efc6d3fcf30383bb75c0aa34d1d1d74c0a38a6f Step #2 - "srcmap": + jq_inplace /tmp/filezl172P '."/src/cppcheck" = { type: "git", url: "https://github.com/danmar/cppcheck.git", rev: "3efc6d3fcf30383bb75c0aa34d1d1d74c0a38a6f" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileVq2Zwd Step #2 - "srcmap": + cat /tmp/filezl172P Step #2 - "srcmap": + jq '."/src/cppcheck" = { type: "git", url: "https://github.com/danmar/cppcheck.git", rev: "3efc6d3fcf30383bb75c0aa34d1d1d74c0a38a6f" }' Step #2 - "srcmap": + mv /tmp/fileVq2Zwd /tmp/filezl172P Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filezl172P Step #2 - "srcmap": + rm /tmp/filezl172P Step #2 - "srcmap": { Step #2 - "srcmap": "/src/cppcheck": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/danmar/cppcheck.git", Step #2 - "srcmap": "rev": "3efc6d3fcf30383bb75c0aa34d1d1d74c0a38a6f" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/cppcheck/oss-fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + make oss-fuzz-client Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -std=c++11 -g -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -o oss-fuzz-client -I ../lib -I ../externals/picojson -I ../externals/simplecpp -I ../externals/tinyxml2 -I ../externals main.cpp type2.cpp ../externals/simplecpp/simplecpp.cpp ../externals/tinyxml2/tinyxml2.cpp ../lib/*.cpp -fsanitize=fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../lib/infer.cpp:21: Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:89:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '<<': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:96:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '>>': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:103:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '&&': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:105:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '||': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:107:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '==': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:109:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '!=': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:111:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '>=': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:113:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '<=': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:115:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '<=>': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 9 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../lib/programmemory.cpp:22: Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:89:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '<<': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:96:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '>>': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:103:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '&&': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:105:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '||': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:107:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '==': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:109:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '!=': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:111:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '>=': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:113:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '<=': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:115:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '<=>': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 9 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from ../lib/valueflow.cpp:82: Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:89:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '<<': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:96:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '>>': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:103:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '&&': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:105:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '||': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:107:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '==': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:109:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '!=': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:111:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '>=': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:113:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '<=': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ../lib/calculate.h:115:10: warning: multi-character character constant [-Wmultichar] Step #3 - "compile-libfuzzer-coverage-x86_64": case '<=>': Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 9 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": + cp oss-fuzz-client /workspace/out/libfuzzer-coverage-x86_64/ Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 81271cf7a52d: Already exists Step #4: 076e7ea7d2be: Already exists Step #4: 31dcf48b8b3c: Pulling fs layer Step #4: 7d0504eb26f4: Pulling fs layer Step #4: 8155837b9b6e: Pulling fs layer Step #4: b981ea28643a: Pulling fs layer Step #4: 0d80090e4d10: Pulling fs layer Step #4: 40df21b34b6e: Pulling fs layer Step #4: d77fafe1f614: Pulling fs layer Step #4: 170e46022092: Pulling fs layer Step #4: 1f9826e811f7: Pulling fs layer Step #4: fa8f1fe6cbd5: Pulling fs layer Step #4: 8d2b0d37b71a: Pulling fs layer Step #4: 1a5430d9da5c: Pulling fs layer Step #4: 6da9817935dd: Pulling fs layer Step #4: 11beb6e5e983: Pulling fs layer Step #4: 40df21b34b6e: Waiting Step #4: 8d2b0d37b71a: Waiting Step #4: 11beb6e5e983: Waiting Step #4: 1a5430d9da5c: Waiting Step #4: 6da9817935dd: Waiting Step #4: d77fafe1f614: Waiting Step #4: 1f9826e811f7: Waiting Step #4: 170e46022092: Waiting Step #4: b981ea28643a: Waiting Step #4: fa8f1fe6cbd5: Waiting Step #4: 0d80090e4d10: Waiting Step #4: 8155837b9b6e: Verifying Checksum Step #4: 8155837b9b6e: Download complete Step #4: 31dcf48b8b3c: Verifying Checksum Step #4: 31dcf48b8b3c: Download complete Step #4: 7d0504eb26f4: Download complete Step #4: 0d80090e4d10: Verifying Checksum Step #4: 0d80090e4d10: Download complete Step #4: 40df21b34b6e: Verifying Checksum Step #4: 40df21b34b6e: Download complete Step #4: d77fafe1f614: Download complete Step #4: 31dcf48b8b3c: Pull complete Step #4: 1f9826e811f7: Verifying Checksum Step #4: 1f9826e811f7: Download complete Step #4: 170e46022092: Verifying Checksum Step #4: 170e46022092: Download complete Step #4: 7d0504eb26f4: Pull complete Step #4: 8d2b0d37b71a: Verifying Checksum Step #4: 8d2b0d37b71a: Download complete Step #4: 1a5430d9da5c: Verifying Checksum Step #4: 1a5430d9da5c: Download complete Step #4: 8155837b9b6e: Pull complete Step #4: b981ea28643a: Verifying Checksum Step #4: b981ea28643a: Download complete Step #4: 11beb6e5e983: Verifying Checksum Step #4: 11beb6e5e983: Download complete Step #4: fa8f1fe6cbd5: Verifying Checksum Step #4: fa8f1fe6cbd5: Download complete Step #4: 6da9817935dd: Verifying Checksum Step #4: 6da9817935dd: Download complete Step #4: b981ea28643a: Pull complete Step #4: 0d80090e4d10: Pull complete Step #4: 40df21b34b6e: Pull complete Step #4: d77fafe1f614: Pull complete Step #4: 170e46022092: Pull complete Step #4: 1f9826e811f7: Pull complete Step #4: fa8f1fe6cbd5: Pull complete Step #4: 8d2b0d37b71a: Pull complete Step #4: 1a5430d9da5c: Pull complete Step #4: 6da9817935dd: Pull complete Step #4: 11beb6e5e983: Pull complete Step #4: Digest: sha256:7675d12c9093c87bf4cb1b9f9b6ec584eddf024f0dedde02cc1944f2d5b8b5e5 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running oss-fuzz-client Step #5: [2024-02-12 06:14:55,843 INFO] Finding shared libraries for targets (if any). Step #5: [2024-02-12 06:14:55,854 INFO] Finished finding shared libraries for targets. Step #5: [2024-02-12 06:14:56,669 INFO] Finding shared libraries for targets (if any). Step #5: [2024-02-12 06:14:56,679 INFO] Finished finding shared libraries for targets. Step #5: [2024-02-12 06:14:57,242 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-02-12 06:14:57,242 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2024-02-12 06:14:57,259 DEBUG] Finished generating file view html index file. Step #5: [2024-02-12 06:14:57,259 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-02-12 06:14:57,261 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-02-12 06:14:57,261 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-02-12 06:14:57,344 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-02-12 06:14:57,344 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2024-02-12 06:14:57,344 DEBUG] Finished generating directory view html index file. Step #5: [2024-02-12 06:14:57,344 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2024-02-12 06:14:57,906 DEBUG] Finished generating per-file code coverage summary. Step #5: [2024-02-12 06:14:57,906 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/file_view_index.html". Step #5: [2024-02-12 06:14:57,923 DEBUG] Finished generating file view html index file. Step #5: [2024-02-12 06:14:57,923 DEBUG] Calculating per-directory coverage summary. Step #5: [2024-02-12 06:14:57,926 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2024-02-12 06:14:57,926 DEBUG] Writing per-directory coverage html reports. Step #5: [2024-02-12 06:14:58,009 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2024-02-12 06:14:58,009 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/directory_view_index.html". Step #5: [2024-02-12 06:14:58,009 DEBUG] Finished generating directory view html index file. Step #5: [2024-02-12 06:14:58,009 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/143 files][ 0.0 B/ 26.6 MiB] 0% Done / [0/143 files][ 0.0 B/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/143 files][ 0.0 B/ 26.6 MiB] 0% Done / [0/143 files][ 0.0 B/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/143 files][ 0.0 B/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/143 files][ 2.5 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [0/143 files][ 2.5 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/report.html [Content-Type=text/html]... Step #7: / [0/143 files][ 2.5 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/externals/report.html [Content-Type=text/html]... Step #7: / [0/143 files][ 6.8 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/externals/picojson/picojson.h.html [Content-Type=text/html]... Step #7: / [0/143 files][ 58.5 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/externals/picojson/report.html [Content-Type=text/html]... Step #7: / [0/143 files][ 58.5 KiB/ 26.6 MiB] 0% Done / [1/143 files][ 58.5 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/externals/tinyxml2/tinyxml2.h.html [Content-Type=text/html]... Step #7: / [1/143 files][ 58.5 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/externals/simplecpp/simplecpp.cpp.html [Content-Type=text/html]... Step #7: / [1/143 files][ 58.5 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/externals/simplecpp/report.html [Content-Type=text/html]... Step #7: / [1/143 files][119.2 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/externals/simplecpp/simplecpp.h.html [Content-Type=text/html]... Step #7: / [1/143 files][119.2 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/externals/tinyxml2/report.html [Content-Type=text/html]... Step #7: / [1/143 files][119.2 KiB/ 26.6 MiB] 0% Done / [2/143 files][123.5 KiB/ 26.6 MiB] 0% Done / [3/143 files][123.5 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/externals/tinyxml2/tinyxml2.cpp.html [Content-Type=text/html]... Step #7: / [3/143 files][123.5 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/main.cpp.html [Content-Type=text/html]... Step #7: / [3/143 files][133.0 KiB/ 26.6 MiB] 0% Done / [4/143 files][601.8 KiB/ 26.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/type2.cpp.html [Content-Type=text/html]... Step #7: / [4/143 files][876.2 KiB/ 26.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/oss-fuzz/report.html [Content-Type=text/html]... Step #7: / [4/143 files][876.2 KiB/ 26.6 MiB] 3% Done / [5/143 files][876.2 KiB/ 26.6 MiB] 3% Done / [6/143 files][876.2 KiB/ 26.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/findtoken.h.html [Content-Type=text/html]... Step #7: / [6/143 files][876.2 KiB/ 26.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/templatesimplifier.h.html [Content-Type=text/html]... Step #7: / [6/143 files][876.2 KiB/ 26.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkpostfixoperator.h.html [Content-Type=text/html]... Step #7: / [6/143 files][ 1.7 MiB/ 26.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkother.cpp.html [Content-Type=text/html]... Step #7: / [6/143 files][ 1.7 MiB/ 26.6 MiB] 6% Done / [7/143 files][ 1.7 MiB/ 26.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/timer.cpp.html [Content-Type=text/html]... Step #7: / [7/143 files][ 1.7 MiB/ 26.6 MiB] 6% Done / [8/143 files][ 1.7 MiB/ 26.6 MiB] 6% Done / [9/143 files][ 1.8 MiB/ 26.6 MiB] 6% Done / [10/143 files][ 1.8 MiB/ 26.6 MiB] 6% Done / [11/143 files][ 2.0 MiB/ 26.6 MiB] 7% Done / [12/143 files][ 2.4 MiB/ 26.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/mathlib.cpp.html [Content-Type=text/html]... Step #7: / [12/143 files][ 2.4 MiB/ 26.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/programmemory.h.html [Content-Type=text/html]... Step #7: / [12/143 files][ 2.4 MiB/ 26.6 MiB] 9% Done / [13/143 files][ 2.6 MiB/ 26.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/tokenize.cpp.html [Content-Type=text/html]... Step #7: / [13/143 files][ 2.6 MiB/ 26.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/mathlib.h.html [Content-Type=text/html]... Step #7: / [13/143 files][ 2.6 MiB/ 26.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkbool.cpp.html [Content-Type=text/html]... Step #7: / [13/143 files][ 2.6 MiB/ 26.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/vfvalue.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkclass.cpp.html [Content-Type=text/html]... Step #7: / [13/143 files][ 2.6 MiB/ 26.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkvaarg.cpp.html [Content-Type=text/html]... Step #7: / [13/143 files][ 2.6 MiB/ 26.6 MiB] 9% Done / [13/143 files][ 2.6 MiB/ 26.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checktype.h.html [Content-Type=text/html]... Step #7: / [13/143 files][ 2.6 MiB/ 26.6 MiB] 9% Done / [14/143 files][ 2.6 MiB/ 26.6 MiB] 9% Done / [15/143 files][ 2.6 MiB/ 26.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkstring.h.html [Content-Type=text/html]... Step #7: / [15/143 files][ 2.6 MiB/ 26.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/sourcelocation.h.html [Content-Type=text/html]... Step #7: / [16/143 files][ 3.6 MiB/ 26.6 MiB] 13% Done / [16/143 files][ 3.6 MiB/ 26.6 MiB] 13% Done / [17/143 files][ 3.6 MiB/ 26.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkvaarg.h.html [Content-Type=text/html]... Step #7: / [17/143 files][ 3.6 MiB/ 26.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/path.cpp.html [Content-Type=text/html]... Step #7: / [17/143 files][ 3.6 MiB/ 26.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/check64bit.cpp.html [Content-Type=text/html]... Step #7: / [17/143 files][ 3.6 MiB/ 26.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/preprocessor.h.html [Content-Type=text/html]... Step #7: / [17/143 files][ 3.6 MiB/ 26.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/calculate.h.html [Content-Type=text/html]... Step #7: / [17/143 files][ 3.6 MiB/ 26.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkunusedvar.h.html [Content-Type=text/html]... Step #7: / [17/143 files][ 3.6 MiB/ 26.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/config.h.html [Content-Type=text/html]... Step #7: / [18/143 files][ 3.6 MiB/ 26.6 MiB] 13% Done / [19/143 files][ 3.6 MiB/ 26.6 MiB] 13% Done / [20/143 files][ 3.6 MiB/ 26.6 MiB] 13% Done / [20/143 files][ 3.6 MiB/ 26.6 MiB] 13% Done / [21/143 files][ 3.6 MiB/ 26.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/version.h.html [Content-Type=text/html]... Step #7: / [21/143 files][ 4.0 MiB/ 26.6 MiB] 14% Done / [22/143 files][ 4.0 MiB/ 26.6 MiB] 15% Done / [23/143 files][ 4.0 MiB/ 26.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkcondition.h.html [Content-Type=text/html]... Step #7: / [23/143 files][ 4.0 MiB/ 26.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/tokenrange.h.html [Content-Type=text/html]... Step #7: / [23/143 files][ 5.9 MiB/ 26.6 MiB] 22% Done / [24/143 files][ 6.5 MiB/ 26.6 MiB] 24% Done / [25/143 files][ 6.5 MiB/ 26.6 MiB] 24% Done - - [26/143 files][ 6.6 MiB/ 26.6 MiB] 24% Done - [27/143 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/errorlogger.cpp.html [Content-Type=text/html]... Step #7: - [27/143 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/utils.h.html [Content-Type=text/html]... Step #7: - [27/143 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/suppressions.cpp.html [Content-Type=text/html]... Step #7: - [27/143 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkstring.cpp.html [Content-Type=text/html]... Step #7: - [27/143 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkexceptionsafety.cpp.html [Content-Type=text/html]... Step #7: - [27/143 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/forwardanalyzer.cpp.html [Content-Type=text/html]... Step #7: - [27/143 files][ 6.6 MiB/ 26.6 MiB] 24% Done - [28/143 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/infer.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checksizeof.cpp.html [Content-Type=text/html]... Step #7: - [28/143 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkbool.h.html [Content-Type=text/html]... Step #7: - [28/143 files][ 6.6 MiB/ 26.6 MiB] 24% Done - [28/143 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/standards.h.html [Content-Type=text/html]... Step #7: - [28/143 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/cppcheck.cpp.html [Content-Type=text/html]... Step #7: - [28/143 files][ 6.7 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/color.cpp.html [Content-Type=text/html]... Step #7: - [28/143 files][ 6.7 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/tokenize.h.html [Content-Type=text/html]... Step #7: - [28/143 files][ 6.9 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkmemoryleak.cpp.html [Content-Type=text/html]... Step #7: - [28/143 files][ 6.9 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/fwdanalysis.cpp.html [Content-Type=text/html]... Step #7: - [28/143 files][ 6.9 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/importproject.h.html [Content-Type=text/html]... Step #7: - [28/143 files][ 6.9 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkboost.h.html [Content-Type=text/html]... Step #7: - [29/143 files][ 7.0 MiB/ 26.6 MiB] 26% Done - [29/143 files][ 7.0 MiB/ 26.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/settings.h.html [Content-Type=text/html]... Step #7: - [29/143 files][ 7.0 MiB/ 26.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkleakautovar.cpp.html [Content-Type=text/html]... Step #7: - [29/143 files][ 8.2 MiB/ 26.6 MiB] 30% Done - [30/143 files][ 8.5 MiB/ 26.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/preprocessor.cpp.html [Content-Type=text/html]... Step #7: - [31/143 files][ 8.5 MiB/ 26.6 MiB] 31% Done - [31/143 files][ 8.5 MiB/ 26.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/pathanalysis.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/valueflow.h.html [Content-Type=text/html]... Step #7: - [31/143 files][ 8.5 MiB/ 26.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkio.h.html [Content-Type=text/html]... Step #7: - [31/143 files][ 8.5 MiB/ 26.6 MiB] 31% Done - [31/143 files][ 8.5 MiB/ 26.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkbufferoverrun.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/ctu.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkmemoryleak.h.html [Content-Type=text/html]... Step #7: - [31/143 files][ 8.5 MiB/ 26.6 MiB] 31% Done - [31/143 files][ 8.5 MiB/ 26.6 MiB] 31% Done - [31/143 files][ 8.5 MiB/ 26.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkautovariables.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/ctu.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkassert.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/smallvector.h.html [Content-Type=text/html]... Step #7: - [31/143 files][ 8.5 MiB/ 26.6 MiB] 31% Done - [31/143 files][ 8.5 MiB/ 26.6 MiB] 31% Done - [31/143 files][ 8.5 MiB/ 26.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/platform.cpp.html [Content-Type=text/html]... Step #7: - [31/143 files][ 8.5 MiB/ 26.6 MiB] 31% Done - [31/143 files][ 8.5 MiB/ 26.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/analyzer.h.html [Content-Type=text/html]... Step #7: - [31/143 files][ 8.5 MiB/ 26.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/astutils.cpp.html [Content-Type=text/html]... Step #7: - [31/143 files][ 8.5 MiB/ 26.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/symboldatabase.h.html [Content-Type=text/html]... Step #7: - [31/143 files][ 8.5 MiB/ 26.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkassert.cpp.html [Content-Type=text/html]... Step #7: - [31/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checktype.cpp.html [Content-Type=text/html]... Step #7: - [31/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkfunctions.cpp.html [Content-Type=text/html]... Step #7: - [31/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done - [32/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done - [33/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done - [34/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkunusedfunctions.cpp.html [Content-Type=text/html]... Step #7: - [34/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/library.cpp.html [Content-Type=text/html]... Step #7: - [34/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkunusedvar.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/timer.h.html [Content-Type=text/html]... Step #7: - [34/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done - [34/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/tokenlist.h.html [Content-Type=text/html]... Step #7: - [34/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkersreport.cpp.html [Content-Type=text/html]... Step #7: - [35/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done - [36/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkfunctions.h.html [Content-Type=text/html]... Step #7: - [36/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done - [37/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/keywords.cpp.html [Content-Type=text/html]... Step #7: - [37/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done - [37/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/errortypes.h.html [Content-Type=text/html]... Step #7: - [37/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/check.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/token.cpp.html [Content-Type=text/html]... Step #7: - [37/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done - [37/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkuninitvar.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/library.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkuninitvar.cpp.html [Content-Type=text/html]... Step #7: - [37/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done - [38/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done - [38/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done - [38/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checksizeof.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkexceptionsafety.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkleakautovar.h.html [Content-Type=text/html]... Step #7: - [38/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/errortypes.cpp.html [Content-Type=text/html]... Step #7: - [38/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done - [38/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done - [38/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/templatesimplifier.cpp.html [Content-Type=text/html]... Step #7: - [38/143 files][ 8.5 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/reverseanalyzer.cpp.html [Content-Type=text/html]... Step #7: - [38/143 files][ 8.6 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/report.html [Content-Type=text/html]... Step #7: - [38/143 files][ 8.6 MiB/ 26.6 MiB] 32% Done - [39/143 files][ 8.6 MiB/ 26.6 MiB] 32% Done - [40/143 files][ 8.6 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/programmemory.cpp.html [Content-Type=text/html]... Step #7: - [40/143 files][ 8.6 MiB/ 26.6 MiB] 32% Done - [41/143 files][ 8.8 MiB/ 26.6 MiB] 32% Done - [42/143 files][ 8.8 MiB/ 26.6 MiB] 32% Done - [43/143 files][ 8.8 MiB/ 26.6 MiB] 32% Done - [44/143 files][ 8.8 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/fwdanalysis.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkunusedfunctions.h.html [Content-Type=text/html]... Step #7: - [44/143 files][ 8.8 MiB/ 26.6 MiB] 32% Done - [44/143 files][ 8.8 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkclass.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkboost.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkautovariables.h.html [Content-Type=text/html]... Step #7: - [44/143 files][ 8.8 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/addoninfo.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/pathanalysis.cpp.html [Content-Type=text/html]... Step #7: - [44/143 files][ 8.8 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/summaries.cpp.html [Content-Type=text/html]... Step #7: - [44/143 files][ 8.8 MiB/ 26.6 MiB] 32% Done - [44/143 files][ 8.8 MiB/ 26.6 MiB] 32% Done - [44/143 files][ 8.8 MiB/ 26.6 MiB] 32% Done - [44/143 files][ 8.8 MiB/ 26.6 MiB] 32% Done - [45/143 files][ 8.8 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkio.cpp.html [Content-Type=text/html]... Step #7: - [45/143 files][ 8.8 MiB/ 26.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/suppressions.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/filesettings.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkother.h.html [Content-Type=text/html]... Step #7: - [45/143 files][ 9.1 MiB/ 26.6 MiB] 34% Done - [45/143 files][ 9.1 MiB/ 26.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/pathmatch.cpp.html [Content-Type=text/html]... Step #7: - [45/143 files][ 9.1 MiB/ 26.6 MiB] 34% Done - [45/143 files][ 9.1 MiB/ 26.6 MiB] 34% Done - [46/143 files][ 9.1 MiB/ 26.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/infer.cpp.html [Content-Type=text/html]... Step #7: - [46/143 files][ 9.1 MiB/ 26.6 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/analyzerinfo.cpp.html [Content-Type=text/html]... Step #7: - [46/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/token.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/path.h.html [Content-Type=text/html]... Step #7: - [46/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/errorlogger.h.html [Content-Type=text/html]... Step #7: - [46/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/vfvalue.h.html [Content-Type=text/html]... Step #7: - [46/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkcondition.cpp.html [Content-Type=text/html]... Step #7: - [46/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done - [46/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/clangimport.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checknullpointer.cpp.html [Content-Type=text/html]... Step #7: - [46/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkpostfixoperator.cpp.html [Content-Type=text/html]... Step #7: - [46/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checknullpointer.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/settings.cpp.html [Content-Type=text/html]... Step #7: - [46/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done - [46/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/valueflow.cpp.html [Content-Type=text/html]... Step #7: - [46/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done - [46/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/importproject.cpp.html [Content-Type=text/html]... Step #7: - [46/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/utils.cpp.html [Content-Type=text/html]... Step #7: - [46/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkstl.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkbufferoverrun.h.html [Content-Type=text/html]... Step #7: - [46/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/check.cpp.html [Content-Type=text/html]... Step #7: - [46/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done - [46/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/tokenlist.cpp.html [Content-Type=text/html]... Step #7: - [46/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done - [47/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/valueptr.h.html [Content-Type=text/html]... Step #7: - [47/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/platform.h.html [Content-Type=text/html]... Step #7: - [47/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/check64bit.h.html [Content-Type=text/html]... Step #7: - [47/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/astutils.h.html [Content-Type=text/html]... Step #7: - [47/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/checkstl.cpp.html [Content-Type=text/html]... Step #7: - [47/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done - [48/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/cppcheck/lib/symboldatabase.cpp.html [Content-Type=text/html]... Step #7: - [48/143 files][ 9.5 MiB/ 26.6 MiB] 35% Done - [49/143 files][ 9.6 MiB/ 26.6 MiB] 36% Done - [50/143 files][ 10.2 MiB/ 26.6 MiB] 38% Done - [51/143 files][ 10.3 MiB/ 26.6 MiB] 38% Done - [52/143 files][ 10.3 MiB/ 26.6 MiB] 38% Done - [53/143 files][ 10.3 MiB/ 26.6 MiB] 38% Done - [54/143 files][ 10.4 MiB/ 26.6 MiB] 38% Done - [55/143 files][ 10.4 MiB/ 26.6 MiB] 38% Done - [56/143 files][ 12.3 MiB/ 26.6 MiB] 46% Done - [57/143 files][ 12.8 MiB/ 26.6 MiB] 48% Done - [58/143 files][ 13.2 MiB/ 26.6 MiB] 49% Done - [59/143 files][ 13.2 MiB/ 26.6 MiB] 49% Done - [60/143 files][ 13.2 MiB/ 26.6 MiB] 49% Done - [61/143 files][ 13.2 MiB/ 26.6 MiB] 49% Done - [62/143 files][ 14.7 MiB/ 26.6 MiB] 55% Done - [63/143 files][ 14.9 MiB/ 26.6 MiB] 55% Done - [64/143 files][ 14.9 MiB/ 26.6 MiB] 55% Done - [65/143 files][ 14.9 MiB/ 26.6 MiB] 55% Done - [66/143 files][ 14.9 MiB/ 26.6 MiB] 55% Done - [67/143 files][ 15.0 MiB/ 26.6 MiB] 56% Done - [68/143 files][ 15.1 MiB/ 26.6 MiB] 56% Done - [69/143 files][ 15.1 MiB/ 26.6 MiB] 56% Done - [70/143 files][ 15.6 MiB/ 26.6 MiB] 58% Done - [71/143 files][ 15.6 MiB/ 26.6 MiB] 58% Done - [72/143 files][ 15.6 MiB/ 26.6 MiB] 58% Done - [73/143 files][ 15.6 MiB/ 26.6 MiB] 58% Done - [74/143 files][ 15.6 MiB/ 26.6 MiB] 58% Done - [75/143 files][ 16.0 MiB/ 26.6 MiB] 60% Done - [76/143 files][ 16.0 MiB/ 26.6 MiB] 60% Done - [77/143 files][ 16.0 MiB/ 26.6 MiB] 60% Done \ \ [78/143 files][ 16.0 MiB/ 26.6 MiB] 60% Done \ [79/143 files][ 16.1 MiB/ 26.6 MiB] 60% Done \ [80/143 files][ 16.6 MiB/ 26.6 MiB] 62% Done \ [81/143 files][ 16.6 MiB/ 26.6 MiB] 62% Done \ [82/143 files][ 17.1 MiB/ 26.6 MiB] 64% Done \ [83/143 files][ 17.8 MiB/ 26.6 MiB] 66% Done \ [84/143 files][ 17.8 MiB/ 26.6 MiB] 66% Done \ [85/143 files][ 17.8 MiB/ 26.6 MiB] 66% Done \ [86/143 files][ 17.8 MiB/ 26.6 MiB] 66% Done \ [87/143 files][ 17.8 MiB/ 26.6 MiB] 66% Done \ [88/143 files][ 18.8 MiB/ 26.6 MiB] 70% Done \ [89/143 files][ 18.8 MiB/ 26.6 MiB] 70% Done \ [90/143 files][ 18.8 MiB/ 26.6 MiB] 70% Done \ [91/143 files][ 18.8 MiB/ 26.6 MiB] 70% Done \ [92/143 files][ 18.8 MiB/ 26.6 MiB] 70% Done \ [93/143 files][ 18.8 MiB/ 26.6 MiB] 70% Done \ [94/143 files][ 18.8 MiB/ 26.6 MiB] 70% Done \ [95/143 files][ 18.8 MiB/ 26.6 MiB] 70% Done \ [96/143 files][ 18.8 MiB/ 26.6 MiB] 70% Done \ [97/143 files][ 18.8 MiB/ 26.6 MiB] 70% Done \ [98/143 files][ 20.0 MiB/ 26.6 MiB] 75% Done \ [99/143 files][ 20.0 MiB/ 26.6 MiB] 75% Done \ [100/143 files][ 20.0 MiB/ 26.6 MiB] 75% Done \ [101/143 files][ 21.6 MiB/ 26.6 MiB] 81% Done \ [102/143 files][ 21.6 MiB/ 26.6 MiB] 81% Done \ [103/143 files][ 21.6 MiB/ 26.6 MiB] 81% Done \ [104/143 files][ 21.6 MiB/ 26.6 MiB] 81% Done \ [105/143 files][ 21.6 MiB/ 26.6 MiB] 81% Done \ [106/143 files][ 22.1 MiB/ 26.6 MiB] 82% Done \ [107/143 files][ 22.4 MiB/ 26.6 MiB] 83% Done \ [108/143 files][ 22.4 MiB/ 26.6 MiB] 83% Done \ [109/143 files][ 22.4 MiB/ 26.6 MiB] 83% Done \ [110/143 files][ 22.4 MiB/ 26.6 MiB] 83% Done \ [111/143 files][ 23.0 MiB/ 26.6 MiB] 86% Done \ [112/143 files][ 23.0 MiB/ 26.6 MiB] 86% Done \ [113/143 files][ 24.2 MiB/ 26.6 MiB] 90% Done \ [114/143 files][ 25.0 MiB/ 26.6 MiB] 93% Done \ [115/143 files][ 25.2 MiB/ 26.6 MiB] 94% Done \ [116/143 files][ 25.3 MiB/ 26.6 MiB] 94% Done \ [117/143 files][ 25.3 MiB/ 26.6 MiB] 94% Done \ [118/143 files][ 25.5 MiB/ 26.6 MiB] 95% Done \ [119/143 files][ 25.5 MiB/ 26.6 MiB] 95% Done \ [120/143 files][ 25.5 MiB/ 26.6 MiB] 95% Done \ [121/143 files][ 25.6 MiB/ 26.6 MiB] 96% Done \ [122/143 files][ 25.6 MiB/ 26.6 MiB] 96% Done \ [123/143 files][ 25.9 MiB/ 26.6 MiB] 97% Done \ [124/143 files][ 26.1 MiB/ 26.6 MiB] 97% Done \ [125/143 files][ 26.2 MiB/ 26.6 MiB] 98% Done \ [126/143 files][ 26.2 MiB/ 26.6 MiB] 98% Done \ [127/143 files][ 26.2 MiB/ 26.6 MiB] 98% Done | | [128/143 files][ 26.2 MiB/ 26.6 MiB] 98% Done | [129/143 files][ 26.5 MiB/ 26.6 MiB] 99% Done | [130/143 files][ 26.5 MiB/ 26.6 MiB] 99% Done | [131/143 files][ 26.5 MiB/ 26.6 MiB] 99% Done | [132/143 files][ 26.5 MiB/ 26.6 MiB] 99% Done | [133/143 files][ 26.5 MiB/ 26.6 MiB] 99% Done | [134/143 files][ 26.5 MiB/ 26.6 MiB] 99% Done | [135/143 files][ 26.5 MiB/ 26.6 MiB] 99% Done | [136/143 files][ 26.5 MiB/ 26.6 MiB] 99% Done | [137/143 files][ 26.5 MiB/ 26.6 MiB] 99% Done | [138/143 files][ 26.5 MiB/ 26.6 MiB] 99% Done | [139/143 files][ 26.6 MiB/ 26.6 MiB] 99% Done | [140/143 files][ 26.6 MiB/ 26.6 MiB] 99% Done | [141/143 files][ 26.6 MiB/ 26.6 MiB] 99% Done | [142/143 files][ 26.6 MiB/ 26.6 MiB] 99% Done | [143/143 files][ 26.6 MiB/ 26.6 MiB] 100% Done Step #7: Operation completed over 143 objects/26.6 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/style.css [Content-Type=text/css]... Step #9: / [0/143 files][ 0.0 B/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/summary.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/report.html [Content-Type=text/html]... Step #9: / [0/143 files][ 0.0 B/ 26.6 MiB] 0% Done / [0/143 files][ 0.0 B/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/143 files][ 0.0 B/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/index.html [Content-Type=text/html]... Step #9: / [0/143 files][ 0.0 B/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/file_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/report.html [Content-Type=text/html]... Step #9: / [0/143 files][ 0.0 B/ 26.6 MiB] 0% Done / [0/143 files][ 0.0 B/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/report.html [Content-Type=text/html]... Step #9: / [0/143 files][ 0.0 B/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/externals/report.html [Content-Type=text/html]... Step #9: / [0/143 files][ 0.0 B/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/externals/picojson/picojson.h.html [Content-Type=text/html]... Step #9: / [0/143 files][ 0.0 B/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/externals/picojson/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/externals/tinyxml2/report.html [Content-Type=text/html]... Step #9: / [0/143 files][123.5 KiB/ 26.6 MiB] 0% Done / [0/143 files][123.5 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/externals/simplecpp/simplecpp.cpp.html [Content-Type=text/html]... Step #9: / [0/143 files][123.5 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/externals/simplecpp/report.html [Content-Type=text/html]... Step #9: / [0/143 files][123.5 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checktype.h.html [Content-Type=text/html]... Step #9: / [0/143 files][123.5 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/externals/simplecpp/simplecpp.h.html [Content-Type=text/html]... Step #9: / [0/143 files][123.5 KiB/ 26.6 MiB] 0% Done / [1/143 files][123.5 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/externals/tinyxml2/tinyxml2.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/externals/tinyxml2/tinyxml2.h.html [Content-Type=text/html]... Step #9: / [1/143 files][128.7 KiB/ 26.6 MiB] 0% Done / [1/143 files][128.7 KiB/ 26.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/templatesimplifier.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/main.cpp.html [Content-Type=text/html]... Step #9: / [1/143 files][397.8 KiB/ 26.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/type2.cpp.html [Content-Type=text/html]... Step #9: / [1/143 files][397.8 KiB/ 26.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/oss-fuzz/report.html [Content-Type=text/html]... Step #9: / [1/143 files][408.2 KiB/ 26.6 MiB] 1% Done / [1/143 files][408.2 KiB/ 26.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/mathlib.cpp.html [Content-Type=text/html]... Step #9: / [1/143 files][408.2 KiB/ 26.6 MiB] 1% Done / [2/143 files][408.2 KiB/ 26.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkvaarg.h.html [Content-Type=text/html]... Step #9: / [2/143 files][412.9 KiB/ 26.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/findtoken.h.html [Content-Type=text/html]... Step #9: / [2/143 files][412.9 KiB/ 26.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkpostfixoperator.h.html [Content-Type=text/html]... Step #9: / [2/143 files][412.9 KiB/ 26.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkother.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/timer.cpp.html [Content-Type=text/html]... Step #9: / [2/143 files][412.9 KiB/ 26.6 MiB] 1% Done / [2/143 files][412.9 KiB/ 26.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/programmemory.h.html [Content-Type=text/html]... Step #9: / [3/143 files][412.9 KiB/ 26.6 MiB] 1% Done / [4/143 files][412.9 KiB/ 26.6 MiB] 1% Done / [5/143 files][412.9 KiB/ 26.6 MiB] 1% Done / [5/143 files][412.9 KiB/ 26.6 MiB] 1% Done / [6/143 files][412.9 KiB/ 26.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/tokenize.cpp.html [Content-Type=text/html]... Step #9: / [6/143 files][417.2 KiB/ 26.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/mathlib.h.html [Content-Type=text/html]... Step #9: / [6/143 files][417.2 KiB/ 26.6 MiB] 1% Done / [7/143 files][417.2 KiB/ 26.6 MiB] 1% Done / [8/143 files][417.2 KiB/ 26.6 MiB] 1% Done / [9/143 files][417.2 KiB/ 26.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/vfvalue.cpp.html [Content-Type=text/html]... Step #9: / [10/143 files][434.6 KiB/ 26.6 MiB] 1% Done / [10/143 files][434.6 KiB/ 26.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkclass.cpp.html [Content-Type=text/html]... Step #9: / [10/143 files][434.6 KiB/ 26.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkvaarg.cpp.html [Content-Type=text/html]... Step #9: / [10/143 files][434.6 KiB/ 26.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/sourcelocation.h.html [Content-Type=text/html]... Step #9: / [10/143 files][962.6 KiB/ 26.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/path.cpp.html [Content-Type=text/html]... Step #9: / [10/143 files][ 1.3 MiB/ 26.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/check64bit.cpp.html [Content-Type=text/html]... Step #9: / [11/143 files][ 1.3 MiB/ 26.6 MiB] 4% Done / [11/143 files][ 1.3 MiB/ 26.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/tokenize.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkbool.cpp.html [Content-Type=text/html]... Step #9: / [11/143 files][ 1.3 MiB/ 26.6 MiB] 4% Done / [11/143 files][ 1.3 MiB/ 26.6 MiB] 4% Done / [12/143 files][ 1.3 MiB/ 26.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/infer.h.html [Content-Type=text/html]... Step #9: / [12/143 files][ 1.4 MiB/ 26.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkbool.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkunusedvar.h.html [Content-Type=text/html]... Step #9: / [12/143 files][ 1.4 MiB/ 26.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/preprocessor.h.html [Content-Type=text/html]... Step #9: / [12/143 files][ 1.4 MiB/ 26.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/config.h.html [Content-Type=text/html]... Step #9: / [12/143 files][ 1.4 MiB/ 26.6 MiB] 5% Done / [12/143 files][ 1.6 MiB/ 26.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/version.h.html [Content-Type=text/html]... Step #9: / [12/143 files][ 2.0 MiB/ 26.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/errorlogger.cpp.html [Content-Type=text/html]... Step #9: / [12/143 files][ 2.1 MiB/ 26.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checksizeof.cpp.html [Content-Type=text/html]... Step #9: / [12/143 files][ 2.1 MiB/ 26.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/color.cpp.html [Content-Type=text/html]... Step #9: / [12/143 files][ 2.1 MiB/ 26.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/calculate.h.html [Content-Type=text/html]... Step #9: / [12/143 files][ 2.1 MiB/ 26.6 MiB] 8% Done / [13/143 files][ 2.1 MiB/ 26.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkcondition.h.html [Content-Type=text/html]... Step #9: / [13/143 files][ 2.1 MiB/ 26.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkstring.h.html [Content-Type=text/html]... Step #9: / [13/143 files][ 2.2 MiB/ 26.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/analyzer.h.html [Content-Type=text/html]... Step #9: / [13/143 files][ 2.2 MiB/ 26.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/symboldatabase.h.html [Content-Type=text/html]... Step #9: / [13/143 files][ 2.2 MiB/ 26.6 MiB] 8% Done / [14/143 files][ 2.2 MiB/ 26.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/standards.h.html [Content-Type=text/html]... Step #9: / [14/143 files][ 3.2 MiB/ 26.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkmemoryleak.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/cppcheck.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkboost.h.html [Content-Type=text/html]... Step #9: / [14/143 files][ 3.4 MiB/ 26.6 MiB] 12% Done / [14/143 files][ 3.5 MiB/ 26.6 MiB] 13% Done / [14/143 files][ 3.5 MiB/ 26.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/valueflow.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/ctu.h.html [Content-Type=text/html]... Step #9: / [14/143 files][ 3.5 MiB/ 26.6 MiB] 13% Done / [14/143 files][ 3.5 MiB/ 26.6 MiB] 13% Done / [15/143 files][ 3.5 MiB/ 26.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkio.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/ctu.cpp.html [Content-Type=text/html]... Step #9: / [15/143 files][ 3.5 MiB/ 26.6 MiB] 13% Done / [15/143 files][ 3.5 MiB/ 26.6 MiB] 13% Done / [16/143 files][ 3.5 MiB/ 26.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/pathanalysis.h.html [Content-Type=text/html]... Step #9: / [17/143 files][ 3.5 MiB/ 26.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/utils.h.html [Content-Type=text/html]... Step #9: / [17/143 files][ 3.5 MiB/ 26.6 MiB] 13% Done / [17/143 files][ 3.5 MiB/ 26.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkbufferoverrun.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkmemoryleak.h.html [Content-Type=text/html]... Step #9: / [17/143 files][ 3.5 MiB/ 26.6 MiB] 13% Done / [17/143 files][ 3.5 MiB/ 26.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkassert.h.html [Content-Type=text/html]... Step #9: / [17/143 files][ 3.5 MiB/ 26.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/filesettings.h.html [Content-Type=text/html]... Step #9: / [17/143 files][ 3.5 MiB/ 26.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/pathmatch.cpp.html [Content-Type=text/html]... Step #9: / [17/143 files][ 3.5 MiB/ 26.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkassert.cpp.html [Content-Type=text/html]... Step #9: / [17/143 files][ 3.5 MiB/ 26.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkuninitvar.cpp.html [Content-Type=text/html]... Step #9: / [17/143 files][ 3.5 MiB/ 26.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/token.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkuninitvar.h.html [Content-Type=text/html]... Step #9: / [17/143 files][ 3.6 MiB/ 26.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/astutils.cpp.html [Content-Type=text/html]... Step #9: / [17/143 files][ 3.6 MiB/ 26.6 MiB] 13% Done / [17/143 files][ 3.6 MiB/ 26.6 MiB] 13% Done / [18/143 files][ 4.0 MiB/ 26.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkautovariables.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkfunctions.cpp.html [Content-Type=text/html]... Step #9: / [18/143 files][ 4.2 MiB/ 26.6 MiB] 15% Done / [18/143 files][ 4.5 MiB/ 26.6 MiB] 16% Done / [19/143 files][ 6.0 MiB/ 26.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/tokenrange.h.html [Content-Type=text/html]... Step #9: / [19/143 files][ 6.2 MiB/ 26.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkunusedfunctions.cpp.html [Content-Type=text/html]... Step #9: / [19/143 files][ 6.2 MiB/ 26.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/tokenlist.h.html [Content-Type=text/html]... Step #9: / [19/143 files][ 6.2 MiB/ 26.6 MiB] 23% Done / [20/143 files][ 6.2 MiB/ 26.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/library.cpp.html [Content-Type=text/html]... Step #9: / [20/143 files][ 6.2 MiB/ 26.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/timer.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/smallvector.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkleakautovar.cpp.html [Content-Type=text/html]... Step #9: / [20/143 files][ 6.2 MiB/ 26.6 MiB] 23% Done / [20/143 files][ 6.2 MiB/ 26.6 MiB] 23% Done / [20/143 files][ 6.2 MiB/ 26.6 MiB] 23% Done / [21/143 files][ 6.2 MiB/ 26.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkexceptionsafety.cpp.html [Content-Type=text/html]... Step #9: / [21/143 files][ 6.2 MiB/ 26.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkersreport.cpp.html [Content-Type=text/html]... Step #9: / [21/143 files][ 6.2 MiB/ 26.6 MiB] 23% Done / [22/143 files][ 6.2 MiB/ 26.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/platform.cpp.html [Content-Type=text/html]... Step #9: / [23/143 files][ 6.2 MiB/ 26.6 MiB] 23% Done / [23/143 files][ 6.2 MiB/ 26.6 MiB] 23% Done / [24/143 files][ 6.3 MiB/ 26.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/check.h.html [Content-Type=text/html]... Step #9: / [24/143 files][ 6.3 MiB/ 26.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/addoninfo.cpp.html [Content-Type=text/html]... Step #9: / [24/143 files][ 6.3 MiB/ 26.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkstring.cpp.html [Content-Type=text/html]... Step #9: / [24/143 files][ 6.3 MiB/ 26.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkunusedvar.cpp.html [Content-Type=text/html]... Step #9: / [24/143 files][ 6.3 MiB/ 26.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/infer.cpp.html [Content-Type=text/html]... Step #9: / [24/143 files][ 6.3 MiB/ 26.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkfunctions.h.html [Content-Type=text/html]... Step #9: / [24/143 files][ 6.3 MiB/ 26.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkother.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/keywords.cpp.html [Content-Type=text/html]... Step #9: / [24/143 files][ 6.3 MiB/ 26.6 MiB] 23% Done - - [24/143 files][ 6.3 MiB/ 26.6 MiB] 23% Done - [25/143 files][ 6.5 MiB/ 26.6 MiB] 24% Done - [26/143 files][ 6.5 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/pathanalysis.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/preprocessor.cpp.html [Content-Type=text/html]... Step #9: - [26/143 files][ 6.5 MiB/ 26.6 MiB] 24% Done - [26/143 files][ 6.5 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/errortypes.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkboost.cpp.html [Content-Type=text/html]... Step #9: - [26/143 files][ 6.5 MiB/ 26.6 MiB] 24% Done - [27/143 files][ 6.5 MiB/ 26.6 MiB] 24% Done - [27/143 files][ 6.5 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/symboldatabase.cpp.html [Content-Type=text/html]... Step #9: - [28/143 files][ 6.5 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkleakautovar.h.html [Content-Type=text/html]... Step #9: - [28/143 files][ 6.5 MiB/ 26.6 MiB] 24% Done - [28/143 files][ 6.5 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/settings.h.html [Content-Type=text/html]... Step #9: - [28/143 files][ 6.5 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/library.h.html [Content-Type=text/html]... Step #9: - [28/143 files][ 6.5 MiB/ 26.6 MiB] 24% Done - [29/143 files][ 6.5 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/suppressions.cpp.html [Content-Type=text/html]... Step #9: - [29/143 files][ 6.5 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/summaries.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/report.html [Content-Type=text/html]... Step #9: - [29/143 files][ 6.5 MiB/ 26.6 MiB] 24% Done - [29/143 files][ 6.5 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/forwardanalyzer.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/programmemory.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/fwdanalysis.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkio.cpp.html [Content-Type=text/html]... Step #9: - [29/143 files][ 6.6 MiB/ 26.6 MiB] 24% Done - [29/143 files][ 6.6 MiB/ 26.6 MiB] 24% Done - [29/143 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkunusedfunctions.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/importproject.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkclass.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/errortypes.h.html [Content-Type=text/html]... Step #9: - [29/143 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/vfvalue.h.html [Content-Type=text/html]... Step #9: - [30/143 files][ 6.6 MiB/ 26.6 MiB] 24% Done - [30/143 files][ 6.6 MiB/ 26.6 MiB] 24% Done - [30/143 files][ 6.6 MiB/ 26.6 MiB] 24% Done - [30/143 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/templatesimplifier.cpp.html [Content-Type=text/html]... Step #9: - [30/143 files][ 6.6 MiB/ 26.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/clangimport.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/path.h.html [Content-Type=text/html]... Step #9: - [30/143 files][ 6.7 MiB/ 26.6 MiB] 24% Done - [30/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done - [30/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done - [30/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/token.h.html [Content-Type=text/html]... Step #9: - [31/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done - [31/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/errorlogger.h.html [Content-Type=text/html]... Step #9: - [31/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checknullpointer.cpp.html [Content-Type=text/html]... Step #9: - [31/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checknullpointer.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/settings.cpp.html [Content-Type=text/html]... Step #9: - [31/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done - [31/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkexceptionsafety.h.html [Content-Type=text/html]... Step #9: - [31/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/utils.cpp.html [Content-Type=text/html]... Step #9: - [32/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/tokenlist.cpp.html [Content-Type=text/html]... Step #9: - [32/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkstl.cpp.html [Content-Type=text/html]... Step #9: - [32/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done - [32/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkpostfixoperator.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/valueflow.cpp.html [Content-Type=text/html]... Step #9: - [32/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done - [32/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/fwdanalysis.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkcondition.cpp.html [Content-Type=text/html]... Step #9: - [32/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done - [32/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkbufferoverrun.h.html [Content-Type=text/html]... Step #9: - [32/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/check.cpp.html [Content-Type=text/html]... Step #9: - [32/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checktype.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkstl.h.html [Content-Type=text/html]... Step #9: - [32/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done - [32/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/valueptr.h.html [Content-Type=text/html]... Step #9: - [32/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done - [33/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done - [34/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done - [35/143 files][ 6.7 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/platform.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checksizeof.h.html [Content-Type=text/html]... Step #9: - [35/143 files][ 6.8 MiB/ 26.6 MiB] 25% Done - [35/143 files][ 6.8 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/reverseanalyzer.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/checkautovariables.h.html [Content-Type=text/html]... Step #9: - [35/143 files][ 6.8 MiB/ 26.6 MiB] 25% Done - [35/143 files][ 6.8 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/astutils.h.html [Content-Type=text/html]... Step #9: - [35/143 files][ 6.8 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/suppressions.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/importproject.cpp.html [Content-Type=text/html]... Step #9: - [35/143 files][ 6.8 MiB/ 26.6 MiB] 25% Done - [35/143 files][ 6.8 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/analyzerinfo.cpp.html [Content-Type=text/html]... Step #9: - [35/143 files][ 6.8 MiB/ 26.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/oss-fuzz-client/linux/src/cppcheck/lib/check64bit.h.html [Content-Type=text/html]... Step #9: - [35/143 files][ 6.8 MiB/ 26.6 MiB] 25% Done - [36/143 files][ 7.1 MiB/ 26.6 MiB] 26% Done - [37/143 files][ 7.1 MiB/ 26.6 MiB] 26% Done - [38/143 files][ 7.2 MiB/ 26.6 MiB] 26% Done - [39/143 files][ 7.4 MiB/ 26.6 MiB] 27% Done - [40/143 files][ 9.6 MiB/ 26.6 MiB] 35% Done - [41/143 files][ 9.7 MiB/ 26.6 MiB] 36% Done - [42/143 files][ 10.2 MiB/ 26.6 MiB] 38% Done - [43/143 files][ 10.2 MiB/ 26.6 MiB] 38% Done - [44/143 files][ 10.2 MiB/ 26.6 MiB] 38% Done - [45/143 files][ 10.2 MiB/ 26.6 MiB] 38% Done - [46/143 files][ 10.2 MiB/ 26.6 MiB] 38% Done - [47/143 files][ 10.2 MiB/ 26.6 MiB] 38% Done - [48/143 files][ 10.2 MiB/ 26.6 MiB] 38% Done - [49/143 files][ 10.3 MiB/ 26.6 MiB] 38% Done - [50/143 files][ 10.3 MiB/ 26.6 MiB] 38% Done - [51/143 files][ 10.3 MiB/ 26.6 MiB] 38% Done - [52/143 files][ 10.3 MiB/ 26.6 MiB] 38% Done - [53/143 files][ 11.0 MiB/ 26.6 MiB] 41% Done - [54/143 files][ 11.2 MiB/ 26.6 MiB] 42% Done - [55/143 files][ 12.9 MiB/ 26.6 MiB] 48% Done - [56/143 files][ 12.9 MiB/ 26.6 MiB] 48% Done - [57/143 files][ 12.9 MiB/ 26.6 MiB] 48% Done - [58/143 files][ 12.9 MiB/ 26.6 MiB] 48% Done - [59/143 files][ 13.5 MiB/ 26.6 MiB] 50% Done - [60/143 files][ 13.6 MiB/ 26.6 MiB] 51% Done - [61/143 files][ 13.6 MiB/ 26.6 MiB] 51% Done - [62/143 files][ 14.0 MiB/ 26.6 MiB] 52% Done - [63/143 files][ 14.0 MiB/ 26.6 MiB] 52% Done - [64/143 files][ 14.4 MiB/ 26.6 MiB] 53% Done - [65/143 files][ 14.5 MiB/ 26.6 MiB] 54% Done - [66/143 files][ 14.5 MiB/ 26.6 MiB] 54% Done - [67/143 files][ 14.5 MiB/ 26.6 MiB] 54% Done - [68/143 files][ 14.9 MiB/ 26.6 MiB] 55% Done - [69/143 files][ 15.2 MiB/ 26.6 MiB] 56% Done - [70/143 files][ 15.7 MiB/ 26.6 MiB] 58% Done - [71/143 files][ 15.7 MiB/ 26.6 MiB] 58% Done - [72/143 files][ 15.7 MiB/ 26.6 MiB] 58% Done - [73/143 files][ 15.7 MiB/ 26.6 MiB] 58% Done - [74/143 files][ 15.7 MiB/ 26.6 MiB] 58% Done - [75/143 files][ 18.0 MiB/ 26.6 MiB] 67% Done - [76/143 files][ 18.2 MiB/ 26.6 MiB] 68% Done - [77/143 files][ 18.2 MiB/ 26.6 MiB] 68% Done - [78/143 files][ 18.3 MiB/ 26.6 MiB] 68% Done - [79/143 files][ 18.3 MiB/ 26.6 MiB] 68% Done - [80/143 files][ 18.5 MiB/ 26.6 MiB] 69% Done \ \ [81/143 files][ 18.7 MiB/ 26.6 MiB] 70% Done \ [82/143 files][ 18.9 MiB/ 26.6 MiB] 71% Done \ [83/143 files][ 19.0 MiB/ 26.6 MiB] 71% Done \ [84/143 files][ 19.7 MiB/ 26.6 MiB] 74% Done \ [85/143 files][ 19.8 MiB/ 26.6 MiB] 74% Done \ [86/143 files][ 19.9 MiB/ 26.6 MiB] 74% Done \ [87/143 files][ 19.9 MiB/ 26.6 MiB] 74% Done \ [88/143 files][ 19.9 MiB/ 26.6 MiB] 74% Done \ [89/143 files][ 19.9 MiB/ 26.6 MiB] 74% Done \ [90/143 files][ 19.9 MiB/ 26.6 MiB] 74% Done \ [91/143 files][ 20.8 MiB/ 26.6 MiB] 77% Done \ [92/143 files][ 20.9 MiB/ 26.6 MiB] 78% Done \ [93/143 files][ 20.9 MiB/ 26.6 MiB] 78% Done \ [94/143 files][ 20.9 MiB/ 26.6 MiB] 78% Done \ [95/143 files][ 20.9 MiB/ 26.6 MiB] 78% Done \ [96/143 files][ 21.0 MiB/ 26.6 MiB] 78% Done \ [97/143 files][ 21.0 MiB/ 26.6 MiB] 78% Done \ [98/143 files][ 21.0 MiB/ 26.6 MiB] 78% Done \ [99/143 files][ 21.0 MiB/ 26.6 MiB] 78% Done \ [100/143 files][ 21.3 MiB/ 26.6 MiB] 79% Done \ [101/143 files][ 21.3 MiB/ 26.6 MiB] 79% Done \ [102/143 files][ 21.3 MiB/ 26.6 MiB] 79% Done \ [103/143 files][ 21.3 MiB/ 26.6 MiB] 79% Done \ [104/143 files][ 21.3 MiB/ 26.6 MiB] 79% Done \ [105/143 files][ 21.4 MiB/ 26.6 MiB] 80% Done \ [106/143 files][ 21.4 MiB/ 26.6 MiB] 80% Done \ [107/143 files][ 21.4 MiB/ 26.6 MiB] 80% Done \ [108/143 files][ 22.5 MiB/ 26.6 MiB] 84% Done \ [109/143 files][ 22.5 MiB/ 26.6 MiB] 84% Done \ [110/143 files][ 22.5 MiB/ 26.6 MiB] 84% Done \ [111/143 files][ 22.5 MiB/ 26.6 MiB] 84% Done \ [112/143 files][ 22.5 MiB/ 26.6 MiB] 84% Done \ [113/143 files][ 23.1 MiB/ 26.6 MiB] 86% Done \ [114/143 files][ 23.1 MiB/ 26.6 MiB] 86% Done \ [115/143 files][ 23.1 MiB/ 26.6 MiB] 86% Done \ [116/143 files][ 23.1 MiB/ 26.6 MiB] 86% Done \ [117/143 files][ 23.2 MiB/ 26.6 MiB] 86% Done \ [118/143 files][ 23.2 MiB/ 26.6 MiB] 87% Done \ [119/143 files][ 23.2 MiB/ 26.6 MiB] 87% Done \ [120/143 files][ 23.2 MiB/ 26.6 MiB] 87% Done \ [121/143 files][ 23.5 MiB/ 26.6 MiB] 88% Done \ [122/143 files][ 23.5 MiB/ 26.6 MiB] 88% Done \ [123/143 files][ 23.5 MiB/ 26.6 MiB] 88% Done \ [124/143 files][ 23.6 MiB/ 26.6 MiB] 88% Done \ [125/143 files][ 23.6 MiB/ 26.6 MiB] 88% Done \ [126/143 files][ 23.6 MiB/ 26.6 MiB] 88% Done \ [127/143 files][ 24.6 MiB/ 26.6 MiB] 92% Done \ [128/143 files][ 24.8 MiB/ 26.6 MiB] 93% Done \ [129/143 files][ 25.3 MiB/ 26.6 MiB] 95% Done | | [130/143 files][ 25.8 MiB/ 26.6 MiB] 96% Done | [131/143 files][ 26.2 MiB/ 26.6 MiB] 98% Done | [132/143 files][ 26.2 MiB/ 26.6 MiB] 98% Done | [133/143 files][ 26.4 MiB/ 26.6 MiB] 99% Done | [134/143 files][ 26.6 MiB/ 26.6 MiB] 99% Done | [135/143 files][ 26.6 MiB/ 26.6 MiB] 99% Done | [136/143 files][ 26.6 MiB/ 26.6 MiB] 99% Done | [137/143 files][ 26.6 MiB/ 26.6 MiB] 99% Done | [138/143 files][ 26.6 MiB/ 26.6 MiB] 99% Done | [139/143 files][ 26.6 MiB/ 26.6 MiB] 99% Done | [140/143 files][ 26.6 MiB/ 26.6 MiB] 99% Done | [141/143 files][ 26.6 MiB/ 26.6 MiB] 99% Done | [142/143 files][ 26.6 MiB/ 26.6 MiB] 99% Done | [143/143 files][ 26.6 MiB/ 26.6 MiB] 100% Done Step #9: Operation completed over 143 objects/26.6 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/oss-fuzz-client.json [Content-Type=application/json]... Step #11: / [0/2 files][ 0.0 B/ 51.4 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/2 files][ 0.0 B/ 51.4 KiB] 0% Done / [1/2 files][ 51.4 KiB/ 51.4 KiB] 99% Done / [2/2 files][ 51.4 KiB/ 51.4 KiB] 100% Done Step #11: Operation completed over 2 objects/51.4 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/oss-fuzz-client.covreport [Content-Type=application/octet-stream]... Step #13: / [0/1 files][ 0.0 B/ 4.4 MiB] 0% Done / [1/1 files][ 4.4 MiB/ 4.4 MiB] 100% Done Step #13: Operation completed over 1 objects/4.4 MiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/oss-fuzz-client.log [Content-Type=application/octet-stream]... Step #15: / [0/1 files][ 0.0 B/ 1.6 KiB] 0% Done / [1/1 files][ 1.6 KiB/ 1.6 KiB] 100% Done Step #15: Operation completed over 1 objects/1.6 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 155.0 B] / [1 files][ 155.0 B/ 155.0 B] Step #16: Operation completed over 1 objects/155.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 312 0 0 100 312 0 1437 --:--:-- --:--:-- --:--:-- 1444 Finished Step #17 PUSH DONE